starting build "92e61ba0-d368-472e-bac7-eb780bf94064"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 756608457b80: Pulling fs layer
Step #0: bbe2bc6ed33a: Pulling fs layer
Step #0: c2cbabd07e5a: Pulling fs layer
Step #0: 86676593a7c0: Pulling fs layer
Step #0: 3cb9cfe32e10: Pulling fs layer
Step #0: c4e69d0173da: Pulling fs layer
Step #0: bbc852e8cbe5: Pulling fs layer
Step #0: 40be5ce992ed: Pulling fs layer
Step #0: f23cb01098d3: Pulling fs layer
Step #0: 15286b6349fa: Pulling fs layer
Step #0: 7461379ca73f: Pulling fs layer
Step #0: 661f4ae542ef: Pulling fs layer
Step #0: bd92681697a6: Pulling fs layer
Step #0: 9ab9025b51ed: Pulling fs layer
Step #0: 29ccc2e3d2bf: Pulling fs layer
Step #0: 38009ec3fe03: Pulling fs layer
Step #0: 7d32dad619c4: Pulling fs layer
Step #0: 7d477f775372: Pulling fs layer
Step #0: ca9eca2d6e24: Pulling fs layer
Step #0: ba183ff0c58a: Pulling fs layer
Step #0: c2cbabd07e5a: Waiting
Step #0: f4dc4b189222: Pulling fs layer
Step #0: ce84d2f64f77: Pulling fs layer
Step #0: 86676593a7c0: Waiting
Step #0: bbc852e8cbe5: Waiting
Step #0: 813326c88cb3: Pulling fs layer
Step #0: 85892f3710d6: Pulling fs layer
Step #0: 3cb9cfe32e10: Waiting
Step #0: 40be5ce992ed: Waiting
Step #0: f67c0781c252: Pulling fs layer
Step #0: f23cb01098d3: Waiting
Step #0: c4e69d0173da: Waiting
Step #0: 661f4ae542ef: Waiting
Step #0: 7461379ca73f: Waiting
Step #0: 15286b6349fa: Waiting
Step #0: bd92681697a6: Waiting
Step #0: 9ab9025b51ed: Waiting
Step #0: 29ccc2e3d2bf: Waiting
Step #0: 38009ec3fe03: Waiting
Step #0: f4dc4b189222: Waiting
Step #0: 7d32dad619c4: Waiting
Step #0: ce84d2f64f77: Waiting
Step #0: 813326c88cb3: Waiting
Step #0: 7d477f775372: Waiting
Step #0: ba183ff0c58a: Waiting
Step #0: f67c0781c252: Waiting
Step #0: 85892f3710d6: Waiting
Step #0: ca9eca2d6e24: Waiting
Step #0: bbe2bc6ed33a: Download complete
Step #0: c2cbabd07e5a: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 86676593a7c0: Verifying Checksum
Step #0: 86676593a7c0: Download complete
Step #0: 3cb9cfe32e10: Verifying Checksum
Step #0: 3cb9cfe32e10: Download complete
Step #0: bbc852e8cbe5: Verifying Checksum
Step #0: bbc852e8cbe5: Download complete
Step #0: c4e69d0173da: Verifying Checksum
Step #0: c4e69d0173da: Download complete
Step #0: f23cb01098d3: Verifying Checksum
Step #0: f23cb01098d3: Download complete
Step #0: 756608457b80: Verifying Checksum
Step #0: 756608457b80: Download complete
Step #0: 15286b6349fa: Verifying Checksum
Step #0: 15286b6349fa: Download complete
Step #0: 7461379ca73f: Verifying Checksum
Step #0: 7461379ca73f: Download complete
Step #0: 40be5ce992ed: Verifying Checksum
Step #0: 40be5ce992ed: Download complete
Step #0: bd92681697a6: Verifying Checksum
Step #0: bd92681697a6: Download complete
Step #0: 9ab9025b51ed: Verifying Checksum
Step #0: 9ab9025b51ed: Download complete
Step #0: 29ccc2e3d2bf: Verifying Checksum
Step #0: 29ccc2e3d2bf: Download complete
Step #0: 7d32dad619c4: Verifying Checksum
Step #0: 7d32dad619c4: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 661f4ae542ef: Verifying Checksum
Step #0: 661f4ae542ef: Download complete
Step #0: 38009ec3fe03: Verifying Checksum
Step #0: 38009ec3fe03: Download complete
Step #0: ca9eca2d6e24: Verifying Checksum
Step #0: ca9eca2d6e24: Download complete
Step #0: ba183ff0c58a: Verifying Checksum
Step #0: ba183ff0c58a: Download complete
Step #0: f4dc4b189222: Verifying Checksum
Step #0: f4dc4b189222: Download complete
Step #0: ce84d2f64f77: Verifying Checksum
Step #0: ce84d2f64f77: Download complete
Step #0: 85892f3710d6: Verifying Checksum
Step #0: 85892f3710d6: Download complete
Step #0: 813326c88cb3: Verifying Checksum
Step #0: 813326c88cb3: Download complete
Step #0: f67c0781c252: Verifying Checksum
Step #0: f67c0781c252: Download complete
Step #0: 7d477f775372: Verifying Checksum
Step #0: 7d477f775372: Download complete
Step #0: 756608457b80: Pull complete
Step #0: bbe2bc6ed33a: Pull complete
Step #0: c2cbabd07e5a: Pull complete
Step #0: 86676593a7c0: Pull complete
Step #0: 3cb9cfe32e10: Pull complete
Step #0: c4e69d0173da: Pull complete
Step #0: bbc852e8cbe5: Pull complete
Step #0: 40be5ce992ed: Pull complete
Step #0: f23cb01098d3: Pull complete
Step #0: 15286b6349fa: Pull complete
Step #0: 7461379ca73f: Pull complete
Step #0: 661f4ae542ef: Pull complete
Step #0: bd92681697a6: Pull complete
Step #0: 9ab9025b51ed: Pull complete
Step #0: 29ccc2e3d2bf: Pull complete
Step #0: 38009ec3fe03: Pull complete
Step #0: 7d32dad619c4: Pull complete
Step #0: 7d477f775372: Pull complete
Step #0: ca9eca2d6e24: Pull complete
Step #0: ba183ff0c58a: Pull complete
Step #0: f4dc4b189222: Pull complete
Step #0: ce84d2f64f77: Pull complete
Step #0: 813326c88cb3: Pull complete
Step #0: 85892f3710d6: Pull complete
Step #0: f67c0781c252: Pull complete
Step #0: Digest: sha256:bb5eda27950171bf8bf99c4a147c4baa992de15820012a3b6732b80893138b3f
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250531/ssh_bind_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250531/ssh_client_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250531/ssh_client_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250531/ssh_known_hosts_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250531/ssh_privkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250531/ssh_pubkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250531/ssh_server_fuzzer.covreport...
Step #1: / [1/7 files][127.5 KiB/ 3.1 MiB] 4% Done
/ [1/7 files][127.5 KiB/ 3.1 MiB] 4% Done
/ [2/7 files][153.6 KiB/ 3.1 MiB] 4% Done
/ [3/7 files][850.2 KiB/ 3.1 MiB] 26% Done
/ [4/7 files][ 1.1 MiB/ 3.1 MiB] 36% Done
/ [5/7 files][ 1.7 MiB/ 3.1 MiB] 56% Done
/ [6/7 files][ 1.9 MiB/ 3.1 MiB] 61% Done
/ [7/7 files][ 3.1 MiB/ 3.1 MiB] 100% Done
Step #1: Operation completed over 7 objects/3.1 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3164
Step #2: -rw-r--r-- 1 root root 130573 May 31 10:08 ssh_bind_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 26690 May 31 10:08 ssh_privkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 172705 May 31 10:08 ssh_known_hosts_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 311017 May 31 10:08 ssh_client_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1187484 May 31 10:08 ssh_client_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 157255 May 31 10:08 ssh_pubkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1241975 May 31 10:08 ssh_server_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262"
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Sending build context to Docker daemon 6.144kB
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": b549f31133a9: Already exists
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 756608457b80: Already exists
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": bbe2bc6ed33a: Already exists
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 246c343046ad: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 3cb0e31454b0: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 79bf02df8049: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f78a0ada6aac: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 30caf14dc46a: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 448963c37a53: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 664799c209c2: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 396d075c5d25: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8170679c1d6a: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 87f1032a8edb: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": b6551d3133c3: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4a81d0398bd8: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 930834ea57d5: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5b016bacd9fc: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d005803821bc: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": af74e112b4e0: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 695a40a045e1: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 9c6fd81f5e45: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 40635dc7e0ff: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b67f830d125: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 6e6b4cb36862: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b22518e95fe: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5bf382f9eaca: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 30caf14dc46a: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 953b074734f0: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 912dca483153: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4ae37756a781: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 448963c37a53: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8d60ddc936ab: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8170679c1d6a: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 95815e43b742: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4742d418a86b: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 87f1032a8edb: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 899261e35eaa: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 664799c209c2: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": daacc121b015: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 396d075c5d25: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f20f667fd0f2: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 3869f9d592c8: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ffdb858a4a56: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d383a73cd899: Pulling fs layer
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": b6551d3133c3: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4a81d0398bd8: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 930834ea57d5: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 953b074734f0: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5b016bacd9fc: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 912dca483153: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d005803821bc: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4ae37756a781: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": daacc121b015: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8d60ddc936ab: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 6e6b4cb36862: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b67f830d125: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 95815e43b742: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f20f667fd0f2: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b22518e95fe: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4742d418a86b: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5bf382f9eaca: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 3869f9d592c8: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 899261e35eaa: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": af74e112b4e0: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d383a73cd899: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 40635dc7e0ff: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f78a0ada6aac: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 695a40a045e1: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 9c6fd81f5e45: Waiting
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 79bf02df8049: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 79bf02df8049: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 3cb0e31454b0: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 30caf14dc46a: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 30caf14dc46a: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 448963c37a53: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 246c343046ad: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 246c343046ad: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 396d075c5d25: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 396d075c5d25: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8170679c1d6a: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8170679c1d6a: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 87f1032a8edb: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 87f1032a8edb: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": b6551d3133c3: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": b6551d3133c3: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4a81d0398bd8: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4a81d0398bd8: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 930834ea57d5: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 930834ea57d5: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 246c343046ad: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5b016bacd9fc: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5b016bacd9fc: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 664799c209c2: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 664799c209c2: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d005803821bc: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d005803821bc: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": af74e112b4e0: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 695a40a045e1: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 695a40a045e1: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 3cb0e31454b0: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 9c6fd81f5e45: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 9c6fd81f5e45: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 79bf02df8049: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 40635dc7e0ff: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 40635dc7e0ff: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b67f830d125: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b67f830d125: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 6e6b4cb36862: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 6e6b4cb36862: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b22518e95fe: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b22518e95fe: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5bf382f9eaca: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 953b074734f0: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f78a0ada6aac: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f78a0ada6aac: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 912dca483153: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 912dca483153: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4ae37756a781: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4ae37756a781: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 95815e43b742: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 95815e43b742: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8d60ddc936ab: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8d60ddc936ab: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4742d418a86b: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4742d418a86b: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 899261e35eaa: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 899261e35eaa: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": daacc121b015: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": daacc121b015: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 3869f9d592c8: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f20f667fd0f2: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f20f667fd0f2: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ffdb858a4a56: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ffdb858a4a56: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d383a73cd899: Verifying Checksum
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d383a73cd899: Download complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f78a0ada6aac: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 30caf14dc46a: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 448963c37a53: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 664799c209c2: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 396d075c5d25: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8170679c1d6a: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 87f1032a8edb: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": b6551d3133c3: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4a81d0398bd8: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 930834ea57d5: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5b016bacd9fc: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d005803821bc: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": af74e112b4e0: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 695a40a045e1: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 9c6fd81f5e45: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 40635dc7e0ff: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b67f830d125: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 6e6b4cb36862: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8b22518e95fe: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 5bf382f9eaca: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 953b074734f0: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 912dca483153: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4ae37756a781: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 8d60ddc936ab: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 95815e43b742: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 4742d418a86b: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 899261e35eaa: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": daacc121b015: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": f20f667fd0f2: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 3869f9d592c8: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ffdb858a4a56: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": d383a73cd899: Pull complete
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Digest: sha256:499d4d7e362d19a8ed9b8ca3a8ae1beef8413f22c89f8c3522d54aa17118b738
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ---> cb9b6d0abb19
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ---> Running in b5e77b0e5833
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Fetched 9302 kB in 2s (4442 kB/s)
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Reading package lists...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Reading package lists...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Building dependency tree...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Reading state information...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24).
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": The following packages were automatically installed and are no longer required:
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": autotools-dev libsigsegv2 m4
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Use 'apt autoremove' to remove them.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": The following additional packages will be installed:
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Suggested packages:
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": cmake-doc ninja-build lrzip
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": The following NEW packages will be installed:
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": zlib1g-dev
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Need to get 15.2 MB of archives.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": After this operation, 65.6 MB of additional disk space will be used.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": [0mFetched 15.2 MB in 2s (7403 kB/s)
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package cmake-data.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package cmake.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Selecting previously unselected package zlib1g-dev:amd64.
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Removing intermediate container b5e77b0e5833
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ---> 4f9c256a6364
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ---> Running in fc330f5b36cf
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": [91mCloning into 'libssh'...
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": [0mRemoving intermediate container fc330f5b36cf
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ---> 3b926d3c9f62
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Step 4/5 : WORKDIR libssh
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ---> Running in de8d2a73a324
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Removing intermediate container de8d2a73a324
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ---> 8e79a7a7f3be
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": ---> 315e75099b0d
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Successfully built 315e75099b0d
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Successfully tagged gcr.io/oss-fuzz/libssh:latest
Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libssh:latest
Finished Step #4 - "build-e91c36c8-be49-4c18-aed0-1d61ebc62262"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file7ySc3L
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libssh/.git
Step #5 - "srcmap": + GIT_DIR=/src/libssh
Step #5 - "srcmap": + cd /src/libssh
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=4135154b6d874adb4a90e2e67b434cfc40149f57
Step #5 - "srcmap": + jq_inplace /tmp/file7ySc3L '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "4135154b6d874adb4a90e2e67b434cfc40149f57" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileAdA3Sa
Step #5 - "srcmap": + cat /tmp/file7ySc3L
Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "4135154b6d874adb4a90e2e67b434cfc40149f57" }'
Step #5 - "srcmap": + mv /tmp/fileAdA3Sa /tmp/file7ySc3L
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file7ySc3L
Step #5 - "srcmap": + rm /tmp/file7ySc3L
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libssh": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git",
Step #5 - "srcmap": "rev": "4135154b6d874adb4a90e2e67b434cfc40149f57"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 32%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 77%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2613 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 451 B/2194 B 21%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [5 libjpeg8-dev 874 B/1552 B 56%]
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
87% [7 libyaml-dev 112 B/58.2 kB 0%]
100% [Working]
Fetched 469 kB in 1s (515 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20344 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m21.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m104.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m99.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.8/4.8 MB[0m [31m109.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m94.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.8/16.8 MB[0m [31m147.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m135.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.1 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.2.6 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m94.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m118.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m148.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/705.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m705.5/705.5 kB[0m [31m39.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m140.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m33.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m125.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m34.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m137.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m73.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (149 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m30.7/30.9 MB[0m [31m229.9 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m150.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (240 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.6/12.6 MB[0m [31m153.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m90.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m130.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=596f029fa77cfc249c598e6bf4219cf92b14893cce40dadb168e7b11b38a5b33
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0nsxdu11/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/61[0m [atheris]
[2K [91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/61[0m [atheris]
[2K [91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/61[0m [atheris]
[2K [91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/61[0m [atheris]
[2K [91m━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 3/61[0m [urllib3]
[2K [91m━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 8/61[0m [tree-sitter-cpp]
[2K [91m━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/61[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/61[0m [sphinxcontrib-applehelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/61[0m [sphinxcontrib-applehelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/61[0m [sphinxcontrib-applehelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/61[0m [sphinxcontrib-applehelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/61[0m [sphinxcontrib-applehelp]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/61[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/61[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/61[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m26/61[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m27/61[0m [pluggy]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m27/61[0m [pluggy]
[2K Found existing installation: numpy 2.2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m27/61[0m [pluggy]
[2K Uninstalling numpy-2.2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━[0m [32m27/61[0m [pluggy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K Successfully uninstalled numpy-2.2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m30/61[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m31/61[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m35/61[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━[0m [32m36/61[0m [iniconfig]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m39/61[0m [exceptiongroup]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m40/61[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m40/61[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m41/61[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━[0m [32m45/61[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━[0m [32m45/61[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━[0m [32m45/61[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━[0m [32m45/61[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m47/61[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m47/61[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m49/61[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m49/61[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m50/61[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m51/61[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m51/61[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m51/61[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m51/61[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m51/61[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m54/61[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m55/61[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m56/61[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m57/61[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m59/61[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m61/61[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.4.26 charset-normalizer-3.4.2 configparser-7.2.0 coverage-7.8.2 docutils-0.19 exceptiongroup-1.3.0 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.22.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:46.751 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.399 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.399 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.400 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.400 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.401 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.401 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.401 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.402 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.402 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.403 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.403 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.403 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.404 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.404 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.404 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.405 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.405 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.406 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.406 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.406 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.407 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.407 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.407 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.408 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.408 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.409 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.409 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.410 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.410 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.410 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.410 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.411 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.411 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.411 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.412 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.412 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.413 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.413 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.413 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.414 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_get_kex_algo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.414 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.414 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.415 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.415 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.416 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.416 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.416 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.417 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.417 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.417 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.418 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.418 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.418 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.419 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.419 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.420 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.420 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.420 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.421 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.421 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.421 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.421 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.422 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.422 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.422 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.423 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.423 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.423 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.424 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.424 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.424 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.424 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.425 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.425 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.425 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_agent_forwarding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.425 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.426 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.426 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.426 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.426 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.427 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.427 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.427 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.427 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.428 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.428 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.428 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.428 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.429 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_direct_tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.429 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.429 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.429 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.430 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.430 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.430 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.430 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.431 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.431 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.431 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.431 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.431 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.432 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.432 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.432 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.432 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.433 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.433 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.433 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.433 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.434 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.434 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.434 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.434 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.435 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.435 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.435 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.435 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.436 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.436 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.436 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.436 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.436 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.437 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.437 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.437 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.437 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.438 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.438 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.438 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.438 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.438 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.439 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.439 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.439 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.439 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.440 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.440 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.440 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.441 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.441 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.441 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.441 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.442 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.442 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.442 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.530 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.826 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.841 INFO oss_fuzz - analyse_folder: Found 317 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.841 INFO oss_fuzz - process_c_project: Going C route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.841 INFO oss_fuzz - process_c_project: Found 317 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:47.841 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:48.504 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:48.510 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:48.516 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:48.523 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:48.529 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:48.541 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:48.547 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:50.937 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:09:50.937 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:16.716 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:17.027 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:17.027 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:19.778 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:19.787 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:19.787 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:26.804 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:26.804 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:26.805 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:26.805 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:27.159 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:27.446 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:27.446 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:30.063 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:30.071 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:30.071 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:31.117 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:31.118 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:31.118 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:31.118 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:31.605 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:31.897 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:31.897 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:34.566 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:34.574 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:34.575 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:34.915 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:34.915 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:34.915 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:34.915 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:35.271 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:35.561 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:35.561 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:38.217 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:38.226 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:38.226 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:39.949 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:39.950 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:39.950 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:39.950 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:40.307 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:40.598 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:40.598 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:43.201 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:43.210 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:43.210 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:43.706 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:43.708 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:43.708 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:43.708 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:44.063 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:44.481 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:44.481 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:47.160 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:47.168 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:47.169 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:47.604 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:47.604 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:47.604 INFO oss_fuzz - process_c_project: handling harness, step 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:47.604 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:47.966 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:48.257 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:48.257 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:50.915 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:50.923 INFO oss_fuzz - process_c_project: handling harness, step 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:50.923 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.084 INFO oss_fuzz - process_c_project: handling harness, step 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.084 INFO oss_fuzz - process_c_project: handling harness, step 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.084 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.084 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.119 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.119 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.124 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.124 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.160 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.173 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.178 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:52.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.019 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.035 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.037 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.051 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.060 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.185 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.200 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.793 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:10:56.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:00.043 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:00.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.458 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.458 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.458 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.481 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.487 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.492 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.498 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.504 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.510 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.516 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.955 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.955 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.969 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.969 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.969 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.971 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.972 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.973 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.979 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.982 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.982 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.982 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.983 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.983 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.985 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.985 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.989 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.989 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.991 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.992 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.994 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.997 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.998 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:01.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.001 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.003 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.004 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.013 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.016 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.026 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.029 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.791 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.792 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.792 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.792 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.793 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.793 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.793 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.794 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.794 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.795 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.795 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.796 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.799 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.801 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.802 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.812 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.813 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.813 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.814 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.817 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.818 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.818 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.818 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.820 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.824 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.825 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.827 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.828 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.828 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.834 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.860 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.862 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.863 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.864 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:02.870 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:05.481 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:05.482 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:05.483 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:05.484 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:05.490 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.169 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.614 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.615 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/tests/fuzz/ssh_known_hosts_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.669 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.669 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/tests/fuzz/ssh_pubkey_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/tests/fuzz/ssh_server_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.931 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:06.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/tests/fuzz/ssh_client_config_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.085 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.097 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.097 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/tests/fuzz/ssh_bind_config_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.179 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.180 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/tests/fuzz/ssh_privkey_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.229 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.230 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.230 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/tests/fuzz/ssh_client_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.483 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.484 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.484 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.484 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.716 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:07.721 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:08.157 INFO html_report - create_all_function_table: Assembled a total of 2628 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:08.157 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:08.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:08.157 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:08.160 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:08.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 443 -- : 443
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:08.161 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:08.162 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.256 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.557 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_known_hosts_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.557 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (379 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.628 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.772 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.773 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.789 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.789 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.794 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 594 -- : 594
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.795 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:09.795 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.149 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_pubkey_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.150 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (530 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.227 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.227 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.364 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.365 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.382 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.397 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.400 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2369 -- : 2369
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.403 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:10.405 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:11.798 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_server_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:11.800 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2135 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.198 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.198 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.560 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.560 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.590 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.598 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1146 -- : 1146
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.600 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:12.601 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:13.688 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_client_config_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:13.688 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1041 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:13.940 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:13.941 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.209 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.209 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.226 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.232 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.234 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 884 -- : 884
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.234 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.235 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.760 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_bind_config_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.761 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (794 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:14.911 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.113 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.113 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.135 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.139 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.140 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 540 -- : 540
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.140 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.140 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.460 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_privkey_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (479 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.531 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.531 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.663 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.664 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.682 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.696 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2045 -- : 2045
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.700 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:15.701 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:16.906 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_client_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:16.907 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1821 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:17.299 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:17.299 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:17.670 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:17.670 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:17.702 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:17.703 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:17.703 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:23.004 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:23.005 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:23.011 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 388 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:23.011 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:23.011 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:23.011 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:28.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:28.341 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:28.639 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:28.640 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:28.644 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 253 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:28.644 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:28.644 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:34.021 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:34.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:34.316 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:34.316 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:34.320 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 199 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:34.321 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:34.322 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:39.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:39.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:40.094 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:40.095 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:40.099 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 173 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:40.100 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:40.101 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:45.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:45.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:45.911 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:45.913 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:45.916 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 165 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:45.918 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:45.918 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:50.711 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:50.714 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:51.014 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:51.015 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:51.019 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 139 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:51.020 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:51.021 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:56.448 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:56.451 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:56.758 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:56.758 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:56.762 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 136 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:56.763 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:11:56.763 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:02.241 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:02.243 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:02.553 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['open_location', 'do_sftp', 'setup_callback_server', 'ssh_packet_socket_callback', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'b64decode_ecdsa_privatekey'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.020 INFO html_report - create_all_function_table: Assembled a total of 2628 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.072 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.141 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.142 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.145 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_shift
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: realloc_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.146 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_writen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.148 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_add_u32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_message_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_get_algorithms_names
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_set_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.152 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_message_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.155 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_tilde
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_shift
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: realloc_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.158 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_shift
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: realloc_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_clean
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.160 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_message_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_get_algorithms_names
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_client_select_hostkeys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_encrypt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.163 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.164 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.168 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.168 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:03.168 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:08.430 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:08.431 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:08.437 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 388 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:08.437 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:08.437 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:08.437 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:13.857 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:13.861 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:14.157 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:14.158 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:14.162 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 253 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:14.162 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:14.163 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:19.679 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:19.683 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:19.974 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:19.975 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:19.978 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 199 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:19.980 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:19.981 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:24.791 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:24.795 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:25.093 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:25.094 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:25.097 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 173 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:25.099 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:25.099 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:30.548 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:30.551 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:30.850 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:30.850 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:30.854 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 165 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:30.855 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:30.856 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:36.356 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:36.359 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:36.666 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:36.667 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:36.670 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 139 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:36.672 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:36.672 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:42.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:42.206 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:42.512 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:42.513 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2628 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:42.516 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 136 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:42.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:42.518 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.330 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.332 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.636 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['open_location', 'do_sftp', 'setup_callback_server', 'ssh_packet_socket_callback', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'b64decode_ecdsa_privatekey'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.638 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.638 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.638 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.638 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.638 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.638 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.639 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.639 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['open_location', 'do_sftp', 'setup_callback_server', 'ssh_packet_socket_callback', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'b64decode_ecdsa_privatekey'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.642 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.711 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:47.711 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:52.401 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:52.488 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:52.497 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:52.497 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:52.913 INFO sinks_analyser - analysis_func: ['ssh_client_fuzzer.c', 'ssh_pubkey_fuzzer.c', 'ssh_server_fuzzer.c', 'ssh_bind_config_fuzzer.c', 'ssh_known_hosts_fuzzer.c', 'ssh_privkey_fuzzer.c', 'ssh_client_config_fuzzer.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:52.914 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:52.920 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:52.927 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.204 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.211 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.217 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.227 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.235 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.241 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.257 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.257 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.257 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.257 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.262 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.269 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.294 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.308 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.318 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.323 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.359 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.359 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.359 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.743 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.743 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:53.744 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.133 INFO public_candidate_analyser - standalone_analysis: Found 2538 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.133 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.230 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.232 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.232 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.232 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.232 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.232 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.244 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:54.715 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:12:55.381 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_bind_config_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_client_config_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_client_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_known_hosts_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_privkey_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_pubkey_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_server_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_fallback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_get_kex_algo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/examples_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bytearray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh-gex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ed25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/fe25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ge25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/knownhosts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libgcrypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libmbedcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libsshpp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poly1305.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sc25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/scp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftpserver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ssh2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/chachapoly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_fallback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gcrypt_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/known_hosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libmbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/chacha.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/curve25519_ref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/fe25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ge25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/poly1305.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sc25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/mbedtls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/noop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/winlocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_get_kex_algo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 69,661,507 bytes received 13,700 bytes 139,350,414.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 69,596,883 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : **********
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (11.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/CMakeFiles/ssh.dir/agent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/auth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/CMakeFiles/ssh.dir/base64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/CMakeFiles/ssh.dir/bignum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/CMakeFiles/ssh.dir/buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/CMakeFiles/ssh.dir/callbacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/channels.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/CMakeFiles/ssh.dir/config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/CMakeFiles/ssh.dir/connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/connector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/crypto_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/sntrup761.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/curve25519.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object src/CMakeFiles/ssh.dir/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object src/CMakeFiles/ssh.dir/getpass.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/CMakeFiles/ssh.dir/gzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/CMakeFiles/ssh.dir/init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/kdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/CMakeFiles/ssh.dir/kex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/CMakeFiles/ssh.dir/known_hosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/CMakeFiles/ssh.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/CMakeFiles/ssh.dir/log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/CMakeFiles/ssh.dir/legacy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/CMakeFiles/ssh.dir/match.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/CMakeFiles/ssh.dir/misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/CMakeFiles/ssh.dir/messages.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/CMakeFiles/ssh.dir/options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_crypt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/CMakeFiles/ssh.dir/pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/CMakeFiles/ssh.dir/session.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/CMakeFiles/ssh.dir/poll.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/CMakeFiles/ssh.dir/scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/CMakeFiles/ssh.dir/socket.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/src/legacy.c:130[ 31%] [32mBuilding C object src/CMakeFiles/ssh.dir/string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :12: [0m[0;1;35mwarning: [0m[1m'publickey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_[ 32%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": file(session, pubkey[ 33%] [32mBuilding C object src/CMakeFiles/ssh.dir/ttyopts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": file, &type);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^[ 33%] [32mBuilding C object src/CMakeFiles/ssh.dir/wrapper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:101:1: [0m[0;1;36mnote: [0m'publickey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:134:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;36mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:137:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;36mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:144:3: [0m[0;1;35mwarning: [0m[1m'privatekey_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:95:1: [0m[0;1;36mnote: [0m'privatekey_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 34%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/blowfish.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object src/CMakeFiles/ssh.dir/config_parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object src/CMakeFiles/ssh.dir/token.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/noop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/pthread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object src/CMakeFiles/ssh.dir/md_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/CMakeFiles/ssh.dir/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_aio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/CMakeFiles/ssh.dir/server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind_config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh-gex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32m[1mLinking C static library libssh.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target ssh
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/scp_download.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/keygen2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/exec.dir/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/senddata.dir/senddata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object examples/CMakeFiles/keygen.dir/keygen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object examples/CMakeFiles/senddata.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/scp_download.c:113:15: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:594:1: [0m[0;1;36mnote: [0m'ssh_scp_new' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh[ 77%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _scp ssh_scp_new(ssh_sessi[ 78%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": on session, int m[ 79%] [32mBuilding C object examples/CMakeFiles/exec.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ode, const char *location);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __[1mattribute__ /src/libssh/examples/libssh_scp.c((de:p156r:e22c:a t[0me[0;1;35mdwarning: )[0m)[1m[0m'ssh_scp_close' is deprecated [-Wdeprecated-declarations]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/scp_download.c:114:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | if(ssh_156scp_in | it ( src = ssh_cscp_close(locp-)>scp) ;!= SS[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | H[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mOK)[1m/src/libssh/include/libssh/libssh.h:589{[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^:1:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0m[1m/src/libssh/include/libssh/libssh.h:[0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 592:1589: | S[0mS[0;1;36mnote: [0m'ssh_scp_init' has been explicitly marked deprecated hereH_DEPRE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 592 | SSCATEDH _DELIBSSPHR_EACPAI TiEnDt Lssh_IBSSsHcp_c_API intlose(s sshsh_scp s_scp[ 79%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cp_in);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": it( | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mssh_scp scp)/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36m;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82note: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'_DEPRECATED _[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #de_attfrine ibuStSeH___D EP(R(EdCeApTErecDa t_ed))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _attribute_ | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:162:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m_/src/libssh/examples/samplesshd-kbdint.c :((d227e:p32recated:))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [0m[0;1;35mwarning: [0m[1m'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | [1m /src/libssh/examples/scp_download.c:116:4: [0m162 | [0;1;35m warning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s s h _ s c p _ 116 | f re ssh[ 80%] [32m[1mLinking C executable keygen[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e(loc->scp);s[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0ms[1m/src/libssh/include/libssh/libssh.h:591h_:1:scp_f_ m[0me[0;1;36mrssaee(snote: [0mg'ssh_scp_free' has been explicitly marked deprecated heree_ac[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591u th_password(message));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/server.h:306: | SSH_DEPRECATED 1:L I[0mB[0;1;36mSnote: S[0mH'ssh_message_auth_password' has been explicitly marked deprecated here_[0m591AP
Step #6 - "compile-libfuzzer-introspector-x86_64": I v | oid ssh_scp_free(ssh_s306 | SSH_DEPRECATcESp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATEDD LIBSSH_API const cShar *ssH_DEPhR_EmCA __TEaesDttribute__ LsaIge((deprecaBtSeSd)H_)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mA[1m/src/libssh/examples/scp_download.c:PI vo_auth_password(ssh_message msgi);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #defined122 SS:H6_:D EPRECATED s[0m[0;1;35mwarning: [0m_sh_scp_free[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": (_attribute__ ((d122 | epreca r=ssh_scps_ptedsh)_)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mscp[1m ull_requesst(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:595:1: [0m/src/libssh/examples/samplesshd-kbdint.c[0;1;36mnote: :[0m'ssh_scp_pull_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 595 | SSH_DEcPRpE)C;AT[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": D LIBSS| H[0;1;32m_^A
Step #6 - "compile-libfuzzer-introspector-x86_64": P[0mI int ssh_scp_pull_request(ssh_scp scp[1m)/src/libssh/include/libssh/libssh.h;:[0m82
Step #6 - "compile-libfuzzer-introspector-x86_64": : 40| :[0;1;32m ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36m[0mnote: [0mexpanded from macro 'SSH_DEPRECATED'[1m[0m/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #def 229:2882: [0m[0;1;35m | warning: [0m[1m'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": #de 229 | f i n sesh_me ssaSSge_auH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:187:20: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_WRITE, loc->path);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0mh_[1mp/src/libssh/include/libssh/libssh.ha:s594s:w1o:r d[0m([0;1;36mmnote: e[0ms'ssh_scp_new' has been explicitly marked deprecated heres[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": gi 594 | nSeS HS_SDHE_PDREEPCRAETCEADT ELDI B_S_SaHt_tArPiIb ustseh___s c(p( dsesphr_esccapt_ende)w)([0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": s h| _[0;1;32ms ^e
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0msion session, int mode, const char *location);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82[1m:/src/libssh/examples/scp_download.c40:125:10:: [0m[0m[0;1;35m[0;1;36mwarning: note: [0m[0m[1mexpanded from macro 'SSH_DEPRECATED''ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations][0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 82125 | | # d e sifzien=es sSSH_h_DsEcPp_rReEqCuAeTsEtD_ g_e_tattribu_size(tsecp_);_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m((d[1m/src/libssh/include/libssh/libssh.h:602e:prec1ate:d [0m[0;1;36m))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e| )[0;1;32m ^note: [0m)'ssh_scp_request_get_size' has been explicitly marked deprecated here){[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/server.h:306:1[0m:[ 81%] [32mBuilding C object examples/CMakeFiles/senddata.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0m'ssh_message_auth_password' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | SS 602H | _SDEPRECATED LSIBSSH_HA_PDEP[1mI[ 82%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": RE/src/libssh/examples/libssh_scp.cC :cA196:T13:ED LIBSSHo_An st Pc[0mh[0;1;35mwarning: [0mIar si*sz[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations]e_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t s196h | _ m es [ 83%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_ ifs (cp_request_get_siszesh_scp(ssh_scp sc_pinit(loc[ 84%] [32mBuilding C object examples/CMakeFiles/exec.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ->scp)); [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": =| [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": = [0mSS[1mH_ERROR)s {a[0m/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": g: e_auth_password(ssh82:40:| [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ [0;1;32mmes82 | #define SS ^sa
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mg[1m/src/libssh/include/libssh/libssh.h:592eH:1: _ [0m[0;1;36mmsg);[0mDEPRECATED __attribute__ ((depreca
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mnote: ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mt[0med))/src/libssh/include/libssh/libssh.h:82:40[0m'ssh_scp_init' has been explicitly marked deprecated here
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0m 592 | SSH_DE[ 85%] [32mBuilding C object examples/CMakeFiles/exec.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mPREexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": C 82 | ATED L#IBde[1mSSH_API fine SSint ssH_DEPh_sRECATED __attribu[ 86%] [32mBuilding C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": c/src/libssh/examples/scp_download.c:126[ 86%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t:e_21_:p _([0m([0;1;35mdepwarning: [0m[1mirn'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]iet[0m[ 87%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | filename=strdup(ssh_scc(ated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^s
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mp_srequest_get_filename(scp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.hh:_600s:cp 1:scp);[0m[ 88%] [32m[1mLinking C executable samplesftp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m/src/libssh/include/libssh/libssh.h:[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | S82:40S[ 89%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": H: [0m[0;1;36mnote: [0m_DEPRECATED LIBSSH_API const char *sexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #definsh_sec pS_SrHe_qDuesEtP_RECATED __attribute__ ge((dept_recatefilenamde)()s[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": h_scp scp) | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": ;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40:[0m [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #def[1m/src/libssh/examples/libssh_scp.c:198:ine SSH_DEPRE13:CA [0m[0;1;35mTwarning: ED [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": __a t198t | r ibu te__ (( dep r eca t ed))s[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msh_scp_free([1mloc->/src/libssh/examples/scp_download.c:127:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | [ 90%] [32mBuilding CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | mode=ssh[0;1;32m_scp_reque ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mst_/src/libssh/include/libssh/libssh.h:591:1: get_[0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_fpreermeissio(nsss(shc_spc)p ;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:601:s1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | cSSHp_DEP)R;ECATED LIBSSH_[0mA
Step #6 - "compile-libfuzzer-introspector-x86_64": P I| [0;1;32mi^n
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0m ssh_sc[1mp/src/libssh/include/libssh/libssh.h_:r82e:q40: [0m[0;1;36mnote: u[0meexpanded from macro 'SSH_DEPRECATED's[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t_get_per 82mi | ss#dions(ssh_scp scp);[0mefine SSH_DEPRE
Step #6 - "compile-libfuzzer-introspector-x86_64": | C[0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mATED __attr[1m/src/libssh/include/libssh/libssh.h:82i:but40: e[0m[0;1;36m_note: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED _ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:213:20: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m[ 90%] [32m[1mLinking C executable samplesshd-cb[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | [ 91%] [32m[1mLinking C executable sshnetcat[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": loc->scp = ssh_scp_new(loc__att->rsiebsusite__ ((deprecatoend,))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": S S| H[0;1;32m_ ^S
Step #6 - "compile-libfuzzer-introspector-x86_64": C[0mP_READ, loc->path);[0m[1m/src/libssh/examples/scp_download.c:130:5: [0m[0;1;35mwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][1m/src/libssh/include/libssh/libssh.h:594[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | ssh_s:cp_accept_re1que:s t([0ms[0;1;36mcnote: p[0m)'ssh_scp_new' has been explicitly marked deprecated here;[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_| [0;1;32mDEPRECATED LIBSSH_API ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m/src/libssh/include/libssh/libssh.h:ssh_scp ssh_s588cp_new(ssh_s:essi1o:n [0ms[0;1;36mesnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated heresion[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": , 588 | intSS mode, Hconst ch_ar *lDocaEPREtCiAoTEDn LI)BS;SH_A[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^PI int ssh_
Step #6 - "compile-libfuzzer-introspector-x86_64": sc[0mp_accep[1mt/src/libssh/include/libssh/libssh.h_:r82e:q40u:e s[0m[0;1;36mnote: [0mt(ssh_scp scp);[0mexpanded from macro 'SSH_DEPRECATED'
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m[0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 82 | #defi | ne#define SSH _DEPRECATED __attribute_S_ ((deprecaSted))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mH_DEP ^R
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mECATE[1mD _/src/libssh/examples/scp_download.c:131:7: [0m[0;1;35m_warning: a[0m[1mttribute__ ((depre'ssh_scp_read' is deprecated [-Wdeprecated-declarations]cated[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeo))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": f (bu| ffer)[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:599:1: [0m[0;1;36mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_[1m/src/libssh/examples/libssh_scp.c:222:13: AP[0m[0;1;35mwarning: [0m[1mI'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | if (sish_scp_init(nloc-t>scp) = =s shSS_Hs_cEpR_RrOeRa)d {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m(/src/libssh/include/libssh/libssh.h:s592s:h1_:s c[0mp[0;1;36m note: s[0mc'ssh_scp_init' has been explicitly marked deprecated herep[0m,
Step #6 - "compile-libfuzzer-introspector-x86_64": void 592* | bSuSfHf_eDrE,P RsEiCzAeT_EtD sLiIzBeS)S;H[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": A P| I[0;1;32m ^i
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0mt ssh_[1ms/src/libssh/include/libssh/libssh.hc:p82_:i40n:i t[0m([0;1;36msnote: s[0mhexpanded from macro 'SSH_DEPRECATED'_[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": cp sc p82) | ;#[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": e f| i[0;1;32mn^e
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mSSH_DEP[1mR/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82E | #defCATED _i_naet tSSHribute__ ((dep_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:224:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 224 | ssh_scp_free(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mr[1me/src/libssh/examples/libssh_scp.cc:a290t:e17d:) )[0m[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | [0;1;32m[0m ^[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m290 | r = ssh_scp_pu[1m/src/libssh/examples/scp_download.c:134:6: ll_request(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:595:1: [0m[0;1;36mnote: [0m'ssh_scp_pull_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 595 | SSH[0m_DEPRECATED LIBSSH_API int [0;1;35mswarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": sh_scp 134 | _ p sshull_r_esqcupest(ssh_scp _sccpl);[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mse(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'| [0m[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribut ^e_
Step #6 - "compile-libfuzzer-introspector-x86_64": _ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[0m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:292:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 292 | 589 | ssh_sSSH_DcEpP_deny_request(src->scp, "Not in recurRECATEsive mode")D L;I[0mB
Step #6 - "compile-libfuzzer-introspector-x86_64": SSH_ | [0;1;32mA ^P
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mI [1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": int 590 | SSH_DEPRECATssh_scEpD LIBSS_Hc_AlPI 2int ssh_sco warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": pse_(denys_srhe_quest(ssh_scscpp scp, const char *reason);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: sc[0mexpanded from macro 'SSH_DEPRECATED'[0mp)
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": define SSH_D EP| [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: R[0mECATED _expanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _attr82i | b#udteef__ i((ndeep rSeScHa_tDeEdP)RE)[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": A| T[0;1;32mE ^D
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m__attribute__ ((deprecated))[0m/src/libssh/examples/libssh_scp.c:296
Step #6 - "compile-libfuzzer-introspector-x86_64": : 24| :[0;1;32m ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m[0mwarning: [0m[1m'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 296 | [1m /src/libssh/examples/scp_download.c :135:6: [0m [0;1;35m warning: s[0mi[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ze = s135 | s ssh_sh_scp_request_get_size(src->scpcp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^);
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h[0m:[1m591:1: /src/libssh/include/libssh/libssh.h[0m:[0;1;36m602note: :[0m1'ssh_scp_free' has been explicitly marked deprecated here:[ 92%] [32m[1mLinking C executable samplesshd-kbdint[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:142:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:143:5: [0m[0;1;35mwarning: [0m [0m[0;1;36mnote: [0m'ssh_scp_request_get_size' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations]| [0m[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 143 | [1m /src/libssh/include/libssh/libssh.hs:s82:40: [0mh_scp_free(s[0;1;36mcnote: p[0m)expanded from macro 'SSH_DEPRECATED';[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 82[0m | [1m#d/src/libssh/include/libssh/libssh.h:e591f:i1ne SS:H _[0mD[0;1;36mEnote: P[0mR'ssh_scp_free' has been explicitly marked deprecated hereE[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": A T591E | DS S_H__aDtEtPrRiEbCuAtTEDe _LIBS_S H(_(AdPI eprveociadt ssehd_)sc)p[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": f ree| (ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[0;1;32m/src/libssh/include/libssh/libssh.h ^:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEP[1mR/src/libssh/examples/libssh_scp.cE:CATED __attribute__ ((297d:e35p:recated)) [0m[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c[1m:'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]146[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 36: [0m[0;1;35mwarning: 297 | [0m [1m 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | fpri n t f ( s td err [ 93%] [32m[1mLinking C executable sample_sftpserver[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": , " W a rfniilnegn:a m%es \=n",ssh_scp_request_get_w arning(scp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0ms[1m/src/libssh/include/libssh/libssh.ht:604:1rdup(ssh_scp_request_ge:t _[0mf[0;1;36minote: l[0m'ssh_scp_request_get_warning' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e 604 | SSHn_DaEmPeR(EsCrAcT-E>Ds cpL)I)B;SSH_API const char *ssh_scp_request_ge[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | t[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_warning(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^[1m/src/libssh/include/libssh/libssh.h:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | 600[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:1:[1m/src/libssh/examples/scp_download.c:149:21: [0m[0;1;35m warning: [0m[0m[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m[1m'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | fil
Step #6 - "compile-libfuzzer-introspector-x86_64": 600e | SnameS=H_strdDEup(ssh_scp_request_get_filPREename(sCcpATED L)IBSSH_)API const char *ssh_scp_request_get_;filenam[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^e(ssh_scp sc
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/include/libssh/libssh.h: | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:600:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_D40: [0m[0;1;36mnote: E[0mexpanded from macro 'SSH_DEPRECATED'PRECA[0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #EdDe fLiInBeSSH _SASPHI_ DcEoPnRsEtC AcTED h__aatrtribute__ ((depre cated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m*ssh_s[1m/src/libssh/examples/libssh_scp.c:298:24: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]cp_request_get_file[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": n 298 | mode = ssh_scp_requaemset_get_permiss(isosnhs_(sscrpc -scp);>scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m/src/libssh/include/libssh/libssh.h:601:1: [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36m note: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | S| SH[0;1;32m_D^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mE[1m/src/libssh/include/libssh/libssh.hP:RECATE82D: 40L: I[0mBSS[0;1;36mnote: H[0m_expanded from macro 'SSH_DEPRECATED'A[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": I i n82t | #ssdhe_fsicne SSH_pD_reEqPuest_gReECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mt_pe[1mr/src/libssh/examples/scp_download.cmis:sion150s:(ssh10_scp: s[0mc[0;1;35mpwarning: )[0m;[1m[0m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^150
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m [1m /src/libssh/include/libssh/libssh.h :m82o:d40e:= s[0ms[0;1;36mhnote: _[0msexpanded from macro 'SSH_DEPRECATED'c[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": _re q82u | e#sdtef_igneet _SpSeHr_mDiEsPsRiEoCnAsT(EsDc p_)_;a[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": t r| i[0;1;32mb ^u
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0me_[1m_/src/libssh/include/libssh/libssh.h :(601(:d1e:p r[0me[0;1;36mcnote: a[0mt'ssh_scp_request_get_permissions' has been explicitly marked deprecated heree[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": )) [0m601
Step #6 - "compile-libfuzzer-introspector-x86_64": | S| S[0;1;32mH ^_
Step #6 - "compile-libfuzzer-introspector-x86_64": D[0mEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECA[1mT/src/libssh/examples/libssh_scp.cE:D313 :_13_:a t[0mt[0;1;35mrwarning: i[0mb[1mu'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations]t[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": __ 313( | ( d e p r e c a tre d=) )s[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": h _| s[0;1;32mc ^p
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mpush_file(dest->scp, src->path, size, mode);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:597:1: [0m[0;1;36mnote: [0m'ssh_scp_push_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 597 | [1mS/src/libssh/examples/scp_download.cS:H153_:D5E:P R[0mE[0;1;35mCwarning: A[0mT[1mE'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]D[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": LIBS S153H | _ A P I sisnht_ sscsph__ascccpe_pptu_srhe_qfuielset((ssschp_)s;c[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": scp ,| [0;1;32mc ^o
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0mst ch[1ma/src/libssh/include/libssh/libssh.hr: 588*:f1i:lena [0m[0;1;36mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:164:3: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_[ 94%] [32m[1mLinking C executable ssh_server_pthread[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:165:3: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECAme, sizeT_Et siDz eL,I BiSnStH _pAePrms);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": I[0m [1mv/src/libssh/include/libssh/libssh.ho:i82d: 40s:s h[0m_[0;1;36msnote: c[0mpexpanded from macro 'SSH_DEPRECATED'_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": f 82 | #derfeien(e sSsSH_DhE_PsRcEpC AsTcED __attripb)u;t[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": __ | ([0;1;32m(^d
Step #6 - "compile-libfuzzer-introspector-x86_64": eprecat[0med[1m)/src/libssh/include/libssh/libssh.h):[0m82
Step #6 - "compile-libfuzzer-introspector-x86_64": : 40| :[0;1;32m ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36m[0mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SS[ 95%] [32m[1mLinking C executable ssh_server_fork[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": H_DEPRECATED __attrib[1m/src/libssh/examples/libssh_scp.cu:t320e:_13_: [0m([0;1;35m(warning: d[0me[1mp'ssh_scp_free' is deprecated [-Wdeprecated-declarations]r[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": cat e320d | ) ) [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ssh_scp_free(dest->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:332:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:339:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | ssh_scp_accept_request(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:345:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_read' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:599:1: [0m[0;1;36mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:373:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_write' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:605:1: [0m[0;1;36mnote: [0m'ssh_scp_write' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:378:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 378 | ssh_scp_free(dest->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:82:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable ssh-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable scp_download[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable keygen2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable senddata[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 20 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable ssh-X11-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable exec[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable libssh_scp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function filename: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable libsshpp_noexcept[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable libsshpp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function filename: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:10 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Main function filename: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:11 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-cb
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exec
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target senddata
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-kbdint
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sshnetcat
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_fork
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target scp_download
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libssh_scp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sample_sftpserver
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-client
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-X11-client
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesftp
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp_noexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Logging next yaml tile to /src/fuzzerLogFile-0-O0oNHxBPZa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Logging next yaml tile to /src/fuzzerLogFile-0-qaO9ywlYuu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Logging next yaml tile to /src/fuzzerLogFile-0-Lh8FSMeXdy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Logging next yaml tile to /src/fuzzerLogFile-0-aqyCj6t9MW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Logging next yaml tile to /src/fuzzerLogFile-0-hOc9AtrmeY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Logging next yaml tile to /src/fuzzerLogFile-0-VxRZtEeQBT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Logging next yaml tile to /src/fuzzerLogFile-0-9OI5CctnwS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infinite_loop (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_username (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.16.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.22.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.4.26)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=64f708ef24d7de8f6a5dc482490f85ae765483f1129ce165996d16780ddede7b
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ob2r6nb1/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data' and '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data' and '/src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data' and '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data' and '/src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.yaml' and '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.yaml' and '/src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.yaml' and '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.yaml' and '/src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.yaml' and '/src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.yaml' and '/src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.607 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.729 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hOc9AtrmeY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.851 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Lh8FSMeXdy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:40.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VxRZtEeQBT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.090 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aqyCj6t9MW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.212 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-O0oNHxBPZa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.330 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qaO9ywlYuu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9OI5CctnwS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.636 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hOc9AtrmeY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Lh8FSMeXdy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VxRZtEeQBT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aqyCj6t9MW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-O0oNHxBPZa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qaO9ywlYuu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9OI5CctnwS'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.639 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.884 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.884 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.884 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.884 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.889 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.890 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9OI5CctnwS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9OI5CctnwS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.921 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.922 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.922 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:41.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.043 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.064 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.077 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.135 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.403 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.559 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.597 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VxRZtEeQBT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VxRZtEeQBT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:45.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:48.675 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:49.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.518 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.519 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.519 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9OI5CctnwS.data with fuzzerLogFile-0-9OI5CctnwS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.519 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Lh8FSMeXdy.data with fuzzerLogFile-0-Lh8FSMeXdy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hOc9AtrmeY.data with fuzzerLogFile-0-hOc9AtrmeY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aqyCj6t9MW.data with fuzzerLogFile-0-aqyCj6t9MW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qaO9ywlYuu.data with fuzzerLogFile-0-qaO9ywlYuu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-O0oNHxBPZa.data with fuzzerLogFile-0-O0oNHxBPZa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.520 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VxRZtEeQBT.data with fuzzerLogFile-0-VxRZtEeQBT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.520 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.520 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.540 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.544 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.549 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.553 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.558 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.563 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.567 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.591 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.591 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.595 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.597 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.597 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.598 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.603 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.607 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.612 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.612 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.617 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.620 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.630 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.630 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.631 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.631 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.632 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.632 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.635 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.636 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.638 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.638 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.638 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.639 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.643 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.646 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.646 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.647 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.648 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.648 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.650 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.651 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.651 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.663 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.664 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.665 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.665 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.668 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.673 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.675 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.676 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.676 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.679 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.684 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.686 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.686 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.686 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.689 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.948 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.954 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.955 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.956 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.959 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.965 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.969 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.970 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.970 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:51.973 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.183 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.184 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.184 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.185 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.187 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.519 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.581 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:261:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.582 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:265:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:268:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:269:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:271:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:272:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:273:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:275:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:276:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:214:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:221:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.583 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:224:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:233:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:236:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:237:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:238:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:239:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:240:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:241:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:243:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:244:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.584 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:245:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: channel_open:92:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: channel_open:93:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: channel_open:94:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: channel_open:96:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: channel_open:98:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: channel_open:99:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:474:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:475:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:476:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:477:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:478:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:479:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:481:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.591 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:482:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:483:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:484:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:485:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:486:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:487:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:488:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:489:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:490:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:491:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:492:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:493:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:495:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:496:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:498:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:500:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:501:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:502:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:503:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:504:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.592 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:506:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:507:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:509:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:511:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:512:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:513:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:515:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:516:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:517:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:519:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.593 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:520:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.611 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.612 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.638 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/ssh_privkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:57.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:58.427 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:58.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:58.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/ssh_known_hosts_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:58.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:58.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:58.453 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:59.574 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:59.578 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:59.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/ssh_client_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:59.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:59.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:13:59.697 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:00.945 INFO analysis - overlay_calltree_with_coverage: [+] found 203 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:00.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:00.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/ssh_bind_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:01.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:01.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:01.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:01.989 INFO analysis - overlay_calltree_with_coverage: [+] found 78 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:02.002 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:02.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/ssh_pubkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:02.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:02.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:02.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:03.052 INFO analysis - overlay_calltree_with_coverage: [+] found 103 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:03.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:03.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/ssh_server_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:03.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:03.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:03.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:05.487 INFO analysis - overlay_calltree_with_coverage: [+] found 757 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:05.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:05.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250531/ssh_client_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:05.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:05.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:05.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.217 INFO analysis - overlay_calltree_with_coverage: [+] found 729 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.380 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.381 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.381 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.381 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.442 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.449 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.561 INFO html_report - create_all_function_table: Assembled a total of 967 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.561 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.568 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.573 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.573 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 613 -- : 613
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.574 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:08.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.543 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (532 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.583 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.583 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.692 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.696 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.700 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.700 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 494 -- : 494
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.700 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:09.701 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.006 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (416 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.085 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.085 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.217 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.222 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.228 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 900 -- : 900
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.230 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:10.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.205 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.205 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (785 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.395 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.395 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.621 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.621 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.630 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.636 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.638 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 934 -- : 934
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.638 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:11.640 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.220 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (816 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.310 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.311 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.465 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.465 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.473 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.478 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.479 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 746 -- : 746
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.479 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.942 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:12.943 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (661 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.048 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.048 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.203 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.209 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.227 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.230 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2544 -- : 2544
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.233 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.238 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:13.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.289 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.291 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2242 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.591 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.875 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.875 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.904 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.930 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3776 -- : 3776
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.935 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:15.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:18.815 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:18.817 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3339 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:19.749 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:19.749 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.110 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.151 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.151 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:20.151 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:26.425 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:26.426 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:26.428 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 70 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:26.429 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:26.429 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:26.429 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:31.902 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:31.906 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:32.005 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:32.006 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:32.007 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 48 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:32.007 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:32.007 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:38.358 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:38.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:38.468 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:38.468 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:38.469 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:38.471 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:38.472 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:44.982 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:44.986 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:45.102 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:45.102 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:45.103 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:45.105 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:45.106 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:51.724 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:51.728 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:51.845 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:51.846 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:51.847 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:51.849 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:51.849 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:57.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:57.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:57.609 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:57.609 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:57.610 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:57.612 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:14:57.612 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:04.257 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:04.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:04.379 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:04.380 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:04.381 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:04.383 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:04.383 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:09.989 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:09.991 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:10.111 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:10.111 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:10.112 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:10.114 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:10.114 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:16.682 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:16.686 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:16.809 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:16.809 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:16.811 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:16.812 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:16.812 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:23.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:23.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:23.702 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:23.703 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:23.704 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:23.705 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:23.706 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.376 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.378 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.499 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_sntrup761x25519_init', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'channel_rcv_request', 'ssh_channel_select', 'ssh_packet_kexinit'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.623 INFO html_report - create_all_function_table: Assembled a total of 967 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.644 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.741 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.741 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.744 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.746 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.749 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_log_function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: current_timestring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.751 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.754 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_list_prepend
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_curve25519_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_key_dup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.758 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_channel_send_eof
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.764 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.764 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.764 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.769 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:29.770 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.273 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.283 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.283 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.283 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.283 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.287 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.290 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.295 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.301 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.305 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.320 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.350 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250531/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.359 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.438 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.514 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.670 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.747 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.824 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:30.892 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:03.614 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:05.750 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:05.751 INFO debug_info - create_friendly_debug_types: Have to create for 98805 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.090 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.107 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.125 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.143 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.160 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.177 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.194 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.211 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.816 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.833 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.851 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.868 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.885 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.901 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.918 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.935 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.953 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.970 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:06.987 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.004 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.021 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.039 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.056 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.074 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.091 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.108 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.126 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.145 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.162 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.179 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.198 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.215 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.232 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.250 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.952 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.969 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:07.986 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:08.003 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:08.020 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:12.763 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/sntrup761.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519_crypto.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/sntrup761.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.118 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.118 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.119 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.119 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.119 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.120 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.120 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.120 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.121 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.121 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.121 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_direct_tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.121 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.122 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.122 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.122 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.122 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.123 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.123 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.123 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.123 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.124 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.124 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.124 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.124 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.125 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.125 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.125 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.125 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.126 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.126 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.126 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.126 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.127 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.127 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.127 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.128 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.128 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.128 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.128 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.129 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.129 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.129 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.129 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.131 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.131 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.131 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.131 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.133 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.133 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.133 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.133 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.134 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.134 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.134 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.135 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.135 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.135 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_get_kex_algo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.135 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.138 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.138 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.138 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.138 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.139 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.139 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.139 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.139 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.140 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.140 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.140 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.140 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.142 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_agent_forwarding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.142 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.142 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.142 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.143 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.143 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.143 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.145 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.145 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.145 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.145 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.146 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.146 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.146 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.146 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.148 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.148 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.148 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.149 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.149 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.149 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.149 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.149 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.150 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.150 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.150 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.364 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.722 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.757 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.757 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_server_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_pubkey_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_privkey_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_known_hosts_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_client_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_client_config_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_bind_config_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9OI5CctnwS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9OI5CctnwS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9OI5CctnwS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9OI5CctnwS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9OI5CctnwS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9OI5CctnwS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lh8FSMeXdy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lh8FSMeXdy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lh8FSMeXdy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O0oNHxBPZa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O0oNHxBPZa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O0oNHxBPZa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxRZtEeQBT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxRZtEeQBT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxRZtEeQBT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqyCj6t9MW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqyCj6t9MW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqyCj6t9MW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOc9AtrmeY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOc9AtrmeY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hOc9AtrmeY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qaO9ywlYuu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qaO9ywlYuu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qaO9ywlYuu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_fallback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_get_kex_algo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/examples_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bytearray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh-gex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ed25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/fe25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ge25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/knownhosts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libgcrypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libmbedcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libsshpp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poly1305.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sc25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/scp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftpserver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ssh2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/chachapoly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_fallback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gcrypt_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/known_hosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libmbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/chacha.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/curve25519_ref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/fe25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ge25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/poly1305.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sc25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/mbedtls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/noop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/winlocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_get_kex_algo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 286,437,936 bytes received 17,536 bytes 190,970,314.67 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 286,306,879 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/864 files][ 0.0 B/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/864 files][ 46.3 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/864 files][ 46.3 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/864 files][ 46.3 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/864 files][ 46.3 KiB/273.0 MiB] 0% Done
/ [1/864 files][ 47.9 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9OI5CctnwS.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/864 files][114.4 KiB/273.0 MiB] 0% Done
/ [2/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [2/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [2/864 files][114.4 KiB/273.0 MiB] 0% Done
/ [3/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [3/864 files][114.4 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [3/864 files][115.8 KiB/273.0 MiB] 0% Done
/ [4/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
/ [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][115.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][643.8 KiB/273.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/864 files][659.2 KiB/273.0 MiB] 0% Done
/ [6/864 files][ 2.4 MiB/273.0 MiB] 0% Done
/ [7/864 files][ 3.1 MiB/273.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 3.6 MiB/273.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 4.1 MiB/273.0 MiB] 1% Done
/ [7/864 files][ 4.4 MiB/273.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 5.1 MiB/273.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 6.2 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 6.7 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/864 files][ 7.1 MiB/273.0 MiB] 2% Done
-
- [8/864 files][ 7.1 MiB/273.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/864 files][ 7.1 MiB/273.0 MiB] 2% Done
- [9/864 files][ 7.1 MiB/273.0 MiB] 2% Done
- [10/864 files][ 11.3 MiB/273.0 MiB] 4% Done
- [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
- [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
- [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.3 MiB/273.0 MiB] 4% Done
- [12/864 files][ 11.3 MiB/273.0 MiB] 4% Done
- [12/864 files][ 11.3 MiB/273.0 MiB] 4% Done
- [12/864 files][ 11.3 MiB/273.0 MiB] 4% Done
- [12/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.3 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [13/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [14/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [15/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9OI5CctnwS.data [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
- [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOc9AtrmeY.data [Content-Type=application/octet-stream]...
Step #8: - [16/864 files][ 11.4 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [17/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [17/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [18/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [19/864 files][ 12.0 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/864 files][ 12.0 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [21/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [21/864 files][ 12.0 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [21/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [22/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [23/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [24/864 files][ 12.0 MiB/273.0 MiB] 4% Done
- [24/864 files][ 12.0 MiB/273.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/864 files][ 13.6 MiB/273.0 MiB] 4% Done
- [24/864 files][ 14.6 MiB/273.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/864 files][ 16.7 MiB/273.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/864 files][ 18.5 MiB/273.0 MiB] 6% Done
- [24/864 files][ 19.0 MiB/273.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qaO9ywlYuu.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/864 files][ 22.0 MiB/273.0 MiB] 8% Done
- [24/864 files][ 23.1 MiB/273.0 MiB] 8% Done
- [24/864 files][ 23.4 MiB/273.0 MiB] 8% Done
- [24/864 files][ 23.7 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [25/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O0oNHxBPZa.data [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqyCj6t9MW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qaO9ywlYuu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O0oNHxBPZa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9OI5CctnwS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [27/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [28/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [29/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqyCj6t9MW.data [Content-Type=application/octet-stream]...
Step #8: - [30/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [30/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [31/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lh8FSMeXdy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
- [32/864 files][ 24.3 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.5 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/864 files][ 24.5 MiB/273.0 MiB] 8% Done
- [33/864 files][ 24.5 MiB/273.0 MiB] 8% Done
- [34/864 files][ 24.5 MiB/273.0 MiB] 8% Done
- [35/864 files][ 24.5 MiB/273.0 MiB] 8% Done
- [36/864 files][ 24.5 MiB/273.0 MiB] 8% Done
- [37/864 files][ 24.5 MiB/273.0 MiB] 8% Done
- [38/864 files][ 24.5 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [38/864 files][ 24.5 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxRZtEeQBT.data [Content-Type=application/octet-stream]...
Step #8: - [38/864 files][ 24.5 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [38/864 files][ 24.5 MiB/273.0 MiB] 8% Done
- [39/864 files][ 24.5 MiB/273.0 MiB] 8% Done
- [40/864 files][ 24.5 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hOc9AtrmeY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [40/864 files][ 24.6 MiB/273.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/864 files][ 25.3 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxRZtEeQBT.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: \ [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [40/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: \ [41/864 files][ 26.5 MiB/273.0 MiB] 9% Done
\ [41/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]...
Step #8: \ [41/864 files][ 26.5 MiB/273.0 MiB] 9% Done
\ [41/864 files][ 26.5 MiB/273.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]...
Step #8: \ [41/864 files][ 27.5 MiB/273.0 MiB] 10% Done
\ [41/864 files][ 27.8 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: \ [41/864 files][ 28.2 MiB/273.0 MiB] 10% Done
\ [41/864 files][ 28.2 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: \ [41/864 files][ 28.6 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]...
Step #8: \ [41/864 files][ 28.6 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: \ [41/864 files][ 28.6 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: \ [41/864 files][ 28.6 MiB/273.0 MiB] 10% Done
\ [42/864 files][ 28.6 MiB/273.0 MiB] 10% Done
\ [43/864 files][ 28.6 MiB/273.0 MiB] 10% Done
\ [44/864 files][ 28.6 MiB/273.0 MiB] 10% Done
\ [45/864 files][ 28.6 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: \ [45/864 files][ 29.1 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [45/864 files][ 29.1 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c [Content-Type=text/x-csrc]...
Step #8: \ [45/864 files][ 29.5 MiB/273.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: \ [45/864 files][ 30.3 MiB/273.0 MiB] 11% Done
\ [45/864 files][ 30.3 MiB/273.0 MiB] 11% Done
\ [45/864 files][ 30.6 MiB/273.0 MiB] 11% Done
\ [45/864 files][ 31.9 MiB/273.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: \ [45/864 files][ 32.1 MiB/273.0 MiB] 11% Done
\ [45/864 files][ 32.9 MiB/273.0 MiB] 12% Done
\ [45/864 files][ 33.1 MiB/273.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: \ [46/864 files][ 34.5 MiB/273.0 MiB] 12% Done
\ [47/864 files][ 34.5 MiB/273.0 MiB] 12% Done
\ [48/864 files][ 34.5 MiB/273.0 MiB] 12% Done
\ [49/864 files][ 34.5 MiB/273.0 MiB] 12% Done
\ [50/864 files][ 34.5 MiB/273.0 MiB] 12% Done
\ [51/864 files][ 34.5 MiB/273.0 MiB] 12% Done
\ [52/864 files][ 34.5 MiB/273.0 MiB] 12% Done
\ [53/864 files][ 34.5 MiB/273.0 MiB] 12% Done
\ [53/864 files][ 34.6 MiB/273.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: \ [53/864 files][ 34.6 MiB/273.0 MiB] 12% Done
\ [53/864 files][ 34.6 MiB/273.0 MiB] 12% Done
\ [54/864 files][ 34.8 MiB/273.0 MiB] 12% Done
\ [54/864 files][ 34.8 MiB/273.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [54/864 files][ 35.0 MiB/273.0 MiB] 12% Done
\ [55/864 files][ 35.0 MiB/273.0 MiB] 12% Done
\ [55/864 files][ 35.0 MiB/273.0 MiB] 12% Done
\ [56/864 files][ 35.0 MiB/273.0 MiB] 12% Done
\ [57/864 files][ 35.0 MiB/273.0 MiB] 12% Done
\ [58/864 files][ 35.0 MiB/273.0 MiB] 12% Done
\ [59/864 files][ 35.3 MiB/273.0 MiB] 12% Done
\ [60/864 files][ 35.3 MiB/273.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: \ [61/864 files][ 37.9 MiB/273.0 MiB] 13% Done
\ [61/864 files][ 38.2 MiB/273.0 MiB] 13% Done
\ [62/864 files][ 38.2 MiB/273.0 MiB] 13% Done
\ [63/864 files][ 38.2 MiB/273.0 MiB] 13% Done
\ [64/864 files][ 38.4 MiB/273.0 MiB] 14% Done
\ [64/864 files][ 39.0 MiB/273.0 MiB] 14% Done
\ [65/864 files][ 39.7 MiB/273.0 MiB] 14% Done
\ [66/864 files][ 41.0 MiB/273.0 MiB] 15% Done
\ [67/864 files][ 41.0 MiB/273.0 MiB] 15% Done
\ [68/864 files][ 41.0 MiB/273.0 MiB] 15% Done
\ [69/864 files][ 41.0 MiB/273.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: \ [70/864 files][ 41.0 MiB/273.0 MiB] 15% Done
\ [71/864 files][ 41.3 MiB/273.0 MiB] 15% Done
\ [71/864 files][ 41.5 MiB/273.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: \ [72/864 files][ 43.4 MiB/273.0 MiB] 15% Done
\ [72/864 files][ 43.6 MiB/273.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c [Content-Type=text/x-csrc]...
Step #8: \ [72/864 files][ 43.9 MiB/273.0 MiB] 16% Done
\ [73/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [74/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [75/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [76/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [77/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [78/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [79/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [80/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [81/864 files][ 44.2 MiB/273.0 MiB] 16% Done
\ [81/864 files][ 44.4 MiB/273.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: \ [82/864 files][ 45.7 MiB/273.0 MiB] 16% Done
\ [83/864 files][ 46.5 MiB/273.0 MiB] 17% Done
\ [84/864 files][ 48.3 MiB/273.0 MiB] 17% Done
\ [85/864 files][ 49.1 MiB/273.0 MiB] 17% Done
\ [86/864 files][ 49.3 MiB/273.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [87/864 files][ 49.3 MiB/273.0 MiB] 18% Done
\ [87/864 files][ 50.2 MiB/273.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: \ [88/864 files][ 52.0 MiB/273.0 MiB] 19% Done
\ [89/864 files][ 55.1 MiB/273.0 MiB] 20% Done
\ [90/864 files][ 56.1 MiB/273.0 MiB] 20% Done
\ [91/864 files][ 56.9 MiB/273.0 MiB] 20% Done
\ [92/864 files][ 56.9 MiB/273.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: \ [92/864 files][ 58.7 MiB/273.0 MiB] 21% Done
\ [93/864 files][ 60.0 MiB/273.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: \ [94/864 files][ 60.2 MiB/273.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: \ [94/864 files][ 61.0 MiB/273.0 MiB] 22% Done
\ [95/864 files][ 64.3 MiB/273.0 MiB] 23% Done
\ [96/864 files][ 64.3 MiB/273.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [97/864 files][ 64.3 MiB/273.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: \ [98/864 files][ 66.2 MiB/273.0 MiB] 24% Done
\ [99/864 files][ 66.2 MiB/273.0 MiB] 24% Done
\ [100/864 files][ 66.2 MiB/273.0 MiB] 24% Done
\ [101/864 files][ 66.8 MiB/273.0 MiB] 24% Done
\ [101/864 files][ 67.5 MiB/273.0 MiB] 24% Done
\ [102/864 files][ 67.5 MiB/273.0 MiB] 24% Done
\ [103/864 files][ 68.6 MiB/273.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: \ [104/864 files][ 69.1 MiB/273.0 MiB] 25% Done
\ [105/864 files][ 69.6 MiB/273.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: \ [105/864 files][ 70.7 MiB/273.0 MiB] 25% Done
\ [105/864 files][ 71.5 MiB/273.0 MiB] 26% Done
\ [106/864 files][ 71.7 MiB/273.0 MiB] 26% Done
\ [107/864 files][ 72.2 MiB/273.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: \ [108/864 files][ 73.9 MiB/273.0 MiB] 27% Done
\ [108/864 files][ 73.9 MiB/273.0 MiB] 27% Done
\ [109/864 files][ 73.9 MiB/273.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: \ [110/864 files][ 75.5 MiB/273.0 MiB] 27% Done
\ [110/864 files][ 76.3 MiB/273.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c [Content-Type=text/x-csrc]...
Step #8: \ [110/864 files][ 78.8 MiB/273.0 MiB] 28% Done
\ [110/864 files][ 79.1 MiB/273.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [111/864 files][ 79.3 MiB/273.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: \ [112/864 files][ 79.6 MiB/273.0 MiB] 29% Done
\ [113/864 files][ 79.6 MiB/273.0 MiB] 29% Done
\ [114/864 files][ 79.9 MiB/273.0 MiB] 29% Done
\ [114/864 files][ 79.9 MiB/273.0 MiB] 29% Done
\ [115/864 files][ 80.5 MiB/273.0 MiB] 29% Done
\ [116/864 files][ 80.7 MiB/273.0 MiB] 29% Done
\ [117/864 files][ 80.7 MiB/273.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: \ [117/864 files][ 83.3 MiB/273.0 MiB] 30% Done
\ [118/864 files][ 84.1 MiB/273.0 MiB] 30% Done
\ [118/864 files][ 85.6 MiB/273.0 MiB] 31% Done
|
| [118/864 files][ 88.8 MiB/273.0 MiB] 32% Done
| [119/864 files][ 89.1 MiB/273.0 MiB] 32% Done
| [120/864 files][ 90.1 MiB/273.0 MiB] 32% Done
| [121/864 files][ 90.9 MiB/273.0 MiB] 33% Done
| [122/864 files][ 90.9 MiB/273.0 MiB] 33% Done
| [123/864 files][ 91.4 MiB/273.0 MiB] 33% Done
| [124/864 files][ 91.4 MiB/273.0 MiB] 33% Done
| [124/864 files][ 91.4 MiB/273.0 MiB] 33% Done
| [124/864 files][ 92.4 MiB/273.0 MiB] 33% Done
| [125/864 files][ 93.2 MiB/273.0 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: | [126/864 files][ 93.4 MiB/273.0 MiB] 34% Done
| [127/864 files][ 93.7 MiB/273.0 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [127/864 files][ 96.2 MiB/273.0 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: | [128/864 files][ 99.6 MiB/273.0 MiB] 36% Done
| [129/864 files][ 99.6 MiB/273.0 MiB] 36% Done
| [130/864 files][ 99.6 MiB/273.0 MiB] 36% Done
| [131/864 files][ 99.6 MiB/273.0 MiB] 36% Done
| [132/864 files][101.3 MiB/273.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]...
Step #8: | [133/864 files][101.6 MiB/273.0 MiB] 37% Done
| [134/864 files][101.8 MiB/273.0 MiB] 37% Done
| [134/864 files][102.1 MiB/273.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: | [135/864 files][103.4 MiB/273.0 MiB] 37% Done
| [135/864 files][103.4 MiB/273.0 MiB] 37% Done
| [135/864 files][104.7 MiB/273.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: | [136/864 files][106.0 MiB/273.0 MiB] 38% Done
| [137/864 files][106.0 MiB/273.0 MiB] 38% Done
| [138/864 files][106.0 MiB/273.0 MiB] 38% Done
| [139/864 files][106.0 MiB/273.0 MiB] 38% Done
| [140/864 files][106.0 MiB/273.0 MiB] 38% Done
| [141/864 files][106.0 MiB/273.0 MiB] 38% Done
| [142/864 files][106.3 MiB/273.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: | [143/864 files][106.3 MiB/273.0 MiB] 38% Done
| [143/864 files][106.8 MiB/273.0 MiB] 39% Done
| [144/864 files][106.8 MiB/273.0 MiB] 39% Done
| [145/864 files][107.6 MiB/273.0 MiB] 39% Done
| [146/864 files][107.8 MiB/273.0 MiB] 39% Done
| [147/864 files][108.1 MiB/273.0 MiB] 39% Done
| [147/864 files][108.6 MiB/273.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]...
Step #8: | [148/864 files][114.8 MiB/273.0 MiB] 42% Done
| [149/864 files][114.8 MiB/273.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: | [149/864 files][117.4 MiB/273.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: | [150/864 files][119.2 MiB/273.0 MiB] 43% Done
| [150/864 files][119.2 MiB/273.0 MiB] 43% Done
| [151/864 files][119.2 MiB/273.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]...
Step #8: | [152/864 files][120.0 MiB/273.0 MiB] 43% Done
| [153/864 files][120.0 MiB/273.0 MiB] 43% Done
| [153/864 files][120.6 MiB/273.0 MiB] 44% Done
| [154/864 files][121.1 MiB/273.0 MiB] 44% Done
| [154/864 files][121.7 MiB/273.0 MiB] 44% Done
| [155/864 files][121.7 MiB/273.0 MiB] 44% Done
| [156/864 files][121.7 MiB/273.0 MiB] 44% Done
| [156/864 files][121.7 MiB/273.0 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]...
Step #8: | [156/864 files][123.0 MiB/273.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: | [157/864 files][123.3 MiB/273.0 MiB] 45% Done
| [158/864 files][123.3 MiB/273.0 MiB] 45% Done
| [159/864 files][123.3 MiB/273.0 MiB] 45% Done
| [159/864 files][123.6 MiB/273.0 MiB] 45% Done
| [159/864 files][124.3 MiB/273.0 MiB] 45% Done
| [160/864 files][124.6 MiB/273.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: | [160/864 files][126.1 MiB/273.0 MiB] 46% Done
| [161/864 files][126.4 MiB/273.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]...
Step #8: | [162/864 files][127.7 MiB/273.0 MiB] 46% Done
| [162/864 files][128.7 MiB/273.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [162/864 files][131.7 MiB/273.0 MiB] 48% Done
| [162/864 files][132.5 MiB/273.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [163/864 files][132.5 MiB/273.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [164/864 files][132.7 MiB/273.0 MiB] 48% Done
| [165/864 files][132.7 MiB/273.0 MiB] 48% Done
| [166/864 files][132.7 MiB/273.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [167/864 files][133.0 MiB/273.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [168/864 files][134.1 MiB/273.0 MiB] 49% Done
| [168/864 files][134.8 MiB/273.0 MiB] 49% Done
| [169/864 files][136.6 MiB/273.0 MiB] 50% Done
| [170/864 files][136.6 MiB/273.0 MiB] 50% Done
| [171/864 files][136.9 MiB/273.0 MiB] 50% Done
| [172/864 files][136.9 MiB/273.0 MiB] 50% Done
| [172/864 files][138.0 MiB/273.0 MiB] 50% Done
| [173/864 files][138.5 MiB/273.0 MiB] 50% Done
| [174/864 files][138.5 MiB/273.0 MiB] 50% Done
| [175/864 files][138.5 MiB/273.0 MiB] 50% Done
| [175/864 files][138.7 MiB/273.0 MiB] 50% Done
| [175/864 files][139.5 MiB/273.0 MiB] 51% Done
| [175/864 files][139.5 MiB/273.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [175/864 files][139.7 MiB/273.0 MiB] 51% Done
| [175/864 files][140.5 MiB/273.0 MiB] 51% Done
| [176/864 files][140.8 MiB/273.0 MiB] 51% Done
| [177/864 files][140.8 MiB/273.0 MiB] 51% Done
| [178/864 files][140.8 MiB/273.0 MiB] 51% Done
| [179/864 files][140.8 MiB/273.0 MiB] 51% Done
| [180/864 files][141.0 MiB/273.0 MiB] 51% Done
| [181/864 files][141.0 MiB/273.0 MiB] 51% Done
| [182/864 files][142.1 MiB/273.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [183/864 files][144.1 MiB/273.0 MiB] 52% Done
| [184/864 files][144.4 MiB/273.0 MiB] 52% Done
| [185/864 files][145.4 MiB/273.0 MiB] 53% Done
| [186/864 files][145.4 MiB/273.0 MiB] 53% Done
| [186/864 files][146.0 MiB/273.0 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: | [187/864 files][148.0 MiB/273.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: | [188/864 files][148.0 MiB/273.0 MiB] 54% Done
| [189/864 files][148.0 MiB/273.0 MiB] 54% Done
| [190/864 files][148.0 MiB/273.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: | [190/864 files][149.8 MiB/273.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: | [191/864 files][149.8 MiB/273.0 MiB] 54% Done
| [192/864 files][150.0 MiB/273.0 MiB] 54% Done
| [193/864 files][150.8 MiB/273.0 MiB] 55% Done
| [194/864 files][151.3 MiB/273.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: | [195/864 files][152.4 MiB/273.0 MiB] 55% Done
| [196/864 files][152.6 MiB/273.0 MiB] 55% Done
| [197/864 files][152.6 MiB/273.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: | [198/864 files][154.7 MiB/273.0 MiB] 56% Done
| [198/864 files][155.4 MiB/273.0 MiB] 56% Done
| [198/864 files][155.7 MiB/273.0 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]...
Step #8: | [198/864 files][156.7 MiB/273.0 MiB] 57% Done
| [199/864 files][156.7 MiB/273.0 MiB] 57% Done
| [199/864 files][156.7 MiB/273.0 MiB] 57% Done
| [200/864 files][157.5 MiB/273.0 MiB] 57% Done
| [200/864 files][157.8 MiB/273.0 MiB] 57% Done
| [201/864 files][158.3 MiB/273.0 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: | [202/864 files][158.8 MiB/273.0 MiB] 58% Done
| [203/864 files][158.8 MiB/273.0 MiB] 58% Done
| [204/864 files][159.1 MiB/273.0 MiB] 58% Done
| [205/864 files][159.1 MiB/273.0 MiB] 58% Done
| [206/864 files][159.1 MiB/273.0 MiB] 58% Done
| [206/864 files][159.3 MiB/273.0 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]...
Step #8: | [207/864 files][161.9 MiB/273.0 MiB] 59% Done
/
/ [207/864 files][162.2 MiB/273.0 MiB] 59% Done
/ [208/864 files][163.2 MiB/273.0 MiB] 59% Done
/ [209/864 files][163.7 MiB/273.0 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: / [209/864 files][164.8 MiB/273.0 MiB] 60% Done
/ [210/864 files][164.8 MiB/273.0 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: / [211/864 files][166.1 MiB/273.0 MiB] 60% Done
/ [211/864 files][166.1 MiB/273.0 MiB] 60% Done
/ [212/864 files][166.4 MiB/273.0 MiB] 60% Done
/ [212/864 files][168.4 MiB/273.0 MiB] 61% Done
/ [212/864 files][170.0 MiB/273.0 MiB] 62% Done
/ [213/864 files][170.0 MiB/273.0 MiB] 62% Done
/ [213/864 files][170.3 MiB/273.0 MiB] 62% Done
/ [214/864 files][171.6 MiB/273.0 MiB] 62% Done
/ [214/864 files][171.6 MiB/273.0 MiB] 62% Done
/ [215/864 files][171.8 MiB/273.0 MiB] 62% Done
/ [215/864 files][172.8 MiB/273.0 MiB] 63% Done
/ [216/864 files][173.4 MiB/273.0 MiB] 63% Done
/ [217/864 files][177.0 MiB/273.0 MiB] 64% Done
/ [218/864 files][177.2 MiB/273.0 MiB] 64% Done
/ [219/864 files][177.5 MiB/273.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]...
Step #8: / [219/864 files][183.2 MiB/273.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: / [220/864 files][187.6 MiB/273.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: / [220/864 files][190.2 MiB/273.0 MiB] 69% Done
/ [221/864 files][190.5 MiB/273.0 MiB] 69% Done
/ [222/864 files][190.5 MiB/273.0 MiB] 69% Done
/ [223/864 files][190.5 MiB/273.0 MiB] 69% Done
/ [224/864 files][190.5 MiB/273.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]...
Step #8: / [225/864 files][190.5 MiB/273.0 MiB] 69% Done
/ [226/864 files][191.0 MiB/273.0 MiB] 69% Done
/ [227/864 files][191.0 MiB/273.0 MiB] 69% Done
/ [227/864 files][191.0 MiB/273.0 MiB] 69% Done
/ [228/864 files][192.8 MiB/273.0 MiB] 70% Done
/ [229/864 files][192.8 MiB/273.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]...
Step #8: / [229/864 files][194.7 MiB/273.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: / [229/864 files][198.0 MiB/273.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: / [230/864 files][205.3 MiB/273.0 MiB] 75% Done
/ [230/864 files][206.4 MiB/273.0 MiB] 75% Done
/ [230/864 files][207.9 MiB/273.0 MiB] 76% Done
/ [230/864 files][209.1 MiB/273.0 MiB] 76% Done
/ [231/864 files][209.1 MiB/273.0 MiB] 76% Done
/ [232/864 files][209.1 MiB/273.0 MiB] 76% Done
/ [232/864 files][209.1 MiB/273.0 MiB] 76% Done
/ [233/864 files][209.4 MiB/273.0 MiB] 76% Done
/ [234/864 files][209.4 MiB/273.0 MiB] 76% Done
/ [234/864 files][213.7 MiB/273.0 MiB] 78% Done
/ [234/864 files][214.5 MiB/273.0 MiB] 78% Done
/ [235/864 files][216.8 MiB/273.0 MiB] 79% Done
/ [236/864 files][218.1 MiB/273.0 MiB] 79% Done
/ [237/864 files][219.4 MiB/273.0 MiB] 80% Done
/ [238/864 files][219.7 MiB/273.0 MiB] 80% Done
/ [239/864 files][219.7 MiB/273.0 MiB] 80% Done
/ [240/864 files][219.7 MiB/273.0 MiB] 80% Done
/ [241/864 files][220.2 MiB/273.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: / [242/864 files][229.0 MiB/273.0 MiB] 83% Done
/ [243/864 files][229.0 MiB/273.0 MiB] 83% Done
/ [244/864 files][229.0 MiB/273.0 MiB] 83% Done
/ [245/864 files][229.0 MiB/273.0 MiB] 83% Done
/ [246/864 files][229.0 MiB/273.0 MiB] 83% Done
/ [247/864 files][230.0 MiB/273.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: / [248/864 files][230.0 MiB/273.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: / [248/864 files][231.6 MiB/273.0 MiB] 84% Done
/ [249/864 files][231.6 MiB/273.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: / [250/864 files][232.1 MiB/273.0 MiB] 84% Done
/ [250/864 files][232.1 MiB/273.0 MiB] 84% Done
/ [251/864 files][232.1 MiB/273.0 MiB] 84% Done
/ [251/864 files][232.1 MiB/273.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: / [252/864 files][232.6 MiB/273.0 MiB] 85% Done
/ [253/864 files][233.1 MiB/273.0 MiB] 85% Done
/ [254/864 files][233.6 MiB/273.0 MiB] 85% Done
/ [254/864 files][233.9 MiB/273.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: / [254/864 files][234.6 MiB/273.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: / [254/864 files][234.9 MiB/273.0 MiB] 86% Done
/ [254/864 files][235.4 MiB/273.0 MiB] 86% Done
/ [255/864 files][236.2 MiB/273.0 MiB] 86% Done
/ [256/864 files][236.2 MiB/273.0 MiB] 86% Done
/ [257/864 files][236.2 MiB/273.0 MiB] 86% Done
/ [258/864 files][236.4 MiB/273.0 MiB] 86% Done
/ [259/864 files][236.7 MiB/273.0 MiB] 86% Done
/ [260/864 files][237.0 MiB/273.0 MiB] 86% Done
/ [260/864 files][237.0 MiB/273.0 MiB] 86% Done
/ [260/864 files][237.7 MiB/273.0 MiB] 87% Done
/ [261/864 files][237.7 MiB/273.0 MiB] 87% Done
/ [262/864 files][238.8 MiB/273.0 MiB] 87% Done
/ [263/864 files][238.8 MiB/273.0 MiB] 87% Done
/ [264/864 files][245.7 MiB/273.0 MiB] 89% Done
/ [265/864 files][246.5 MiB/273.0 MiB] 90% Done
/ [266/864 files][247.5 MiB/273.0 MiB] 90% Done
/ [267/864 files][248.0 MiB/273.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: / [267/864 files][249.6 MiB/273.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: / [267/864 files][251.5 MiB/273.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: / [268/864 files][252.0 MiB/273.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: / [268/864 files][252.2 MiB/273.0 MiB] 92% Done
/ [268/864 files][252.5 MiB/273.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: / [268/864 files][253.5 MiB/273.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: / [268/864 files][256.0 MiB/273.0 MiB] 93% Done
/ [269/864 files][256.2 MiB/273.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: / [269/864 files][256.6 MiB/273.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: / [269/864 files][256.9 MiB/273.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: / [269/864 files][257.4 MiB/273.0 MiB] 94% Done
/ [270/864 files][257.4 MiB/273.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: / [270/864 files][257.5 MiB/273.0 MiB] 94% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: - [270/864 files][259.6 MiB/273.0 MiB] 95% Done
- [271/864 files][260.6 MiB/273.0 MiB] 95% Done
- [272/864 files][260.6 MiB/273.0 MiB] 95% Done
- [273/864 files][260.6 MiB/273.0 MiB] 95% Done
- [274/864 files][260.9 MiB/273.0 MiB] 95% Done
- [275/864 files][260.9 MiB/273.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: - [276/864 files][260.9 MiB/273.0 MiB] 95% Done
- [276/864 files][261.9 MiB/273.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: - [276/864 files][264.0 MiB/273.0 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: - [276/864 files][265.6 MiB/273.0 MiB] 97% Done
- [277/864 files][265.6 MiB/273.0 MiB] 97% Done
- [278/864 files][265.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: - [278/864 files][265.7 MiB/273.0 MiB] 97% Done
- [278/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: - [279/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: - [279/864 files][265.7 MiB/273.0 MiB] 97% Done
- [279/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: - [279/864 files][265.7 MiB/273.0 MiB] 97% Done
- [279/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c [Content-Type=text/x-csrc]...
Step #8: - [279/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: - [279/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: - [279/864 files][265.7 MiB/273.0 MiB] 97% Done
- [280/864 files][265.7 MiB/273.0 MiB] 97% Done
- [281/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: - [281/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: - [282/864 files][265.7 MiB/273.0 MiB] 97% Done
- [283/864 files][265.7 MiB/273.0 MiB] 97% Done
- [283/864 files][265.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: - [283/864 files][265.7 MiB/273.0 MiB] 97% Done
- [284/864 files][265.8 MiB/273.0 MiB] 97% Done
- [285/864 files][265.8 MiB/273.0 MiB] 97% Done
- [286/864 files][265.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: - [286/864 files][265.8 MiB/273.0 MiB] 97% Done
- [286/864 files][265.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: - [286/864 files][265.8 MiB/273.0 MiB] 97% Done
- [287/864 files][265.9 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: - [287/864 files][265.9 MiB/273.0 MiB] 97% Done
- [288/864 files][265.9 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c [Content-Type=text/x-csrc]...
Step #8: - [288/864 files][265.9 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: - [288/864 files][265.9 MiB/273.0 MiB] 97% Done
- [289/864 files][265.9 MiB/273.0 MiB] 97% Done
- [290/864 files][265.9 MiB/273.0 MiB] 97% Done
- [291/864 files][265.9 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: - [291/864 files][265.9 MiB/273.0 MiB] 97% Done
- [292/864 files][265.9 MiB/273.0 MiB] 97% Done
- [293/864 files][265.9 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: - [294/864 files][265.9 MiB/273.0 MiB] 97% Done
- [294/864 files][265.9 MiB/273.0 MiB] 97% Done
- [295/864 files][265.9 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_get_kex_algo.c [Content-Type=text/x-csrc]...
Step #8: - [295/864 files][265.9 MiB/273.0 MiB] 97% Done
- [296/864 files][265.9 MiB/273.0 MiB] 97% Done
- [297/864 files][265.9 MiB/273.0 MiB] 97% Done
- [298/864 files][265.9 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: - [298/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp.c [Content-Type=text/x-csrc]...
Step #8: - [298/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [298/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [298/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: - [298/864 files][266.0 MiB/273.0 MiB] 97% Done
- [298/864 files][266.0 MiB/273.0 MiB] 97% Done
- [299/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [299/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: - [299/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]...
Step #8: - [299/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: - [299/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: - [299/864 files][266.0 MiB/273.0 MiB] 97% Done
- [299/864 files][266.0 MiB/273.0 MiB] 97% Done
- [300/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: - [300/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: - [300/864 files][266.0 MiB/273.0 MiB] 97% Done
- [301/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: - [301/864 files][266.0 MiB/273.0 MiB] 97% Done
- [302/864 files][266.0 MiB/273.0 MiB] 97% Done
- [303/864 files][266.0 MiB/273.0 MiB] 97% Done
- [304/864 files][266.0 MiB/273.0 MiB] 97% Done
- [305/864 files][266.0 MiB/273.0 MiB] 97% Done
- [306/864 files][266.0 MiB/273.0 MiB] 97% Done
- [307/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [307/864 files][266.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: - [307/864 files][266.1 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]...
Step #8: - [307/864 files][266.1 MiB/273.0 MiB] 97% Done
- [308/864 files][266.2 MiB/273.0 MiB] 97% Done
- [309/864 files][266.2 MiB/273.0 MiB] 97% Done
- [310/864 files][266.2 MiB/273.0 MiB] 97% Done
- [311/864 files][266.2 MiB/273.0 MiB] 97% Done
- [312/864 files][266.2 MiB/273.0 MiB] 97% Done
- [313/864 files][266.2 MiB/273.0 MiB] 97% Done
- [314/864 files][266.2 MiB/273.0 MiB] 97% Done
- [315/864 files][266.2 MiB/273.0 MiB] 97% Done
- [316/864 files][266.2 MiB/273.0 MiB] 97% Done
- [317/864 files][266.2 MiB/273.0 MiB] 97% Done
- [318/864 files][266.2 MiB/273.0 MiB] 97% Done
- [319/864 files][266.2 MiB/273.0 MiB] 97% Done
- [320/864 files][266.2 MiB/273.0 MiB] 97% Done
- [321/864 files][266.2 MiB/273.0 MiB] 97% Done
- [322/864 files][266.4 MiB/273.0 MiB] 97% Done
- [323/864 files][266.4 MiB/273.0 MiB] 97% Done
- [324/864 files][266.4 MiB/273.0 MiB] 97% Done
- [325/864 files][266.4 MiB/273.0 MiB] 97% Done
- [326/864 files][266.4 MiB/273.0 MiB] 97% Done
- [327/864 files][266.4 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: - [327/864 files][266.4 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: - [327/864 files][266.4 MiB/273.0 MiB] 97% Done
- [328/864 files][266.4 MiB/273.0 MiB] 97% Done
- [329/864 files][266.4 MiB/273.0 MiB] 97% Done
- [330/864 files][266.4 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [330/864 files][266.4 MiB/273.0 MiB] 97% Done
- [330/864 files][266.4 MiB/273.0 MiB] 97% Done
- [331/864 files][266.4 MiB/273.0 MiB] 97% Done
- [332/864 files][266.4 MiB/273.0 MiB] 97% Done
- [333/864 files][266.4 MiB/273.0 MiB] 97% Done
- [334/864 files][266.4 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: - [335/864 files][266.4 MiB/273.0 MiB] 97% Done
- [335/864 files][266.4 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [335/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: - [335/864 files][266.5 MiB/273.0 MiB] 97% Done
- [335/864 files][266.5 MiB/273.0 MiB] 97% Done
- [336/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: - [336/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: - [336/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [336/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [336/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: - [337/864 files][266.5 MiB/273.0 MiB] 97% Done
- [337/864 files][266.5 MiB/273.0 MiB] 97% Done
- [338/864 files][266.5 MiB/273.0 MiB] 97% Done
- [339/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: - [339/864 files][266.5 MiB/273.0 MiB] 97% Done
- [340/864 files][266.5 MiB/273.0 MiB] 97% Done
- [341/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.6 MiB/273.0 MiB] 97% Done
- [341/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/scp.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.6 MiB/273.0 MiB] 97% Done
- [341/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: - [341/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.6 MiB/273.0 MiB] 97% Done
- [342/864 files][266.6 MiB/273.0 MiB] 97% Done
- [342/864 files][266.6 MiB/273.0 MiB] 97% Done
- [342/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.7 MiB/273.0 MiB] 97% Done
- [342/864 files][266.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.7 MiB/273.0 MiB] 97% Done
- [342/864 files][266.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.7 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/legacy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.8 MiB/273.0 MiB] 97% Done
- [342/864 files][266.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_fallback.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: - [342/864 files][266.8 MiB/273.0 MiB] 97% Done
- [343/864 files][266.8 MiB/273.0 MiB] 97% Done
- [343/864 files][266.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: - [343/864 files][266.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]...
Step #8: - [343/864 files][266.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: - [344/864 files][266.8 MiB/273.0 MiB] 97% Done
- [345/864 files][266.8 MiB/273.0 MiB] 97% Done
- [345/864 files][266.8 MiB/273.0 MiB] 97% Done
- [345/864 files][266.8 MiB/273.0 MiB] 97% Done
- [345/864 files][266.8 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: - [345/864 files][266.9 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [346/864 files][266.9 MiB/273.0 MiB] 97% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: \ [347/864 files][266.9 MiB/273.0 MiB] 97% Done
\ [347/864 files][267.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: \ [347/864 files][267.0 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [347/864 files][267.2 MiB/273.0 MiB] 97% Done
\ [347/864 files][267.2 MiB/273.0 MiB] 97% Done
\ [348/864 files][267.2 MiB/273.0 MiB] 97% Done
\ [349/864 files][267.2 MiB/273.0 MiB] 97% Done
\ [350/864 files][267.2 MiB/273.0 MiB] 97% Done
\ [351/864 files][267.2 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getpass.c [Content-Type=text/x-csrc]...
Step #8: \ [352/864 files][267.3 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: \ [353/864 files][267.3 MiB/273.0 MiB] 97% Done
\ [354/864 files][267.4 MiB/273.0 MiB] 97% Done
\ [354/864 files][267.4 MiB/273.0 MiB] 97% Done
\ [354/864 files][267.4 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: \ [354/864 files][267.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]...
Step #8: \ [354/864 files][267.5 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]...
Step #8: \ [355/864 files][267.5 MiB/273.0 MiB] 97% Done
\ [355/864 files][267.5 MiB/273.0 MiB] 97% Done
\ [355/864 files][267.5 MiB/273.0 MiB] 97% Done
\ [355/864 files][267.6 MiB/273.0 MiB] 97% Done
\ [355/864 files][267.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [356/864 files][267.6 MiB/273.0 MiB] 97% Done
\ [356/864 files][267.6 MiB/273.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [357/864 files][267.6 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: \ [357/864 files][267.6 MiB/273.0 MiB] 98% Done
\ [358/864 files][267.6 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]...
Step #8: \ [358/864 files][267.6 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]...
Step #8: \ [358/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [359/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [360/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [360/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [360/864 files][267.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [361/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [362/864 files][267.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]...
Step #8: \ [362/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [362/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [363/864 files][267.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]...
Step #8: \ [363/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [364/864 files][267.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: \ [364/864 files][267.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]...
Step #8: \ [364/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [365/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [366/864 files][267.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]...
Step #8: \ [367/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [368/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [369/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [370/864 files][267.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: \ [371/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [372/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [373/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [374/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [375/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [376/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [377/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [377/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [378/864 files][267.7 MiB/273.0 MiB] 98% Done
\ [379/864 files][267.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]...
Step #8: \ [379/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [380/864 files][267.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]...
Step #8: \ [380/864 files][267.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]...
Step #8: \ [381/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [382/864 files][267.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]...
Step #8: \ [383/864 files][267.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]...
Step #8: \ [384/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [384/864 files][267.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: \ [384/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [384/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [385/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [385/864 files][267.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]...
Step #8: \ [385/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [386/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [386/864 files][267.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: \ [387/864 files][267.8 MiB/273.0 MiB] 98% Done
\ [387/864 files][267.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]...
Step #8: \ [388/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [389/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [389/864 files][267.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: \ [390/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [391/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [391/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [392/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [393/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [394/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [394/864 files][267.9 MiB/273.0 MiB] 98% Done
\ [394/864 files][267.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: \ [395/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [396/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [396/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [397/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [398/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [399/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [400/864 files][268.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]...
Step #8: \ [401/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [401/864 files][268.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]...
Step #8: \ [401/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [401/864 files][268.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]...
Step #8: \ [401/864 files][268.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: \ [401/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [401/864 files][268.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: \ [402/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [402/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [403/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [404/864 files][268.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]...
Step #8: \ [404/864 files][268.0 MiB/273.0 MiB] 98% Done
\ [405/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [406/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [407/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [408/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [409/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [410/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [411/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [412/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [413/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [414/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [415/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [416/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: \ [416/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]...
Step #8: \ [416/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]...
Step #8: \ [416/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [417/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]...
Step #8: \ [418/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [419/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [420/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [420/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [421/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [422/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [423/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [424/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [425/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [426/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]...
Step #8: \ [427/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [427/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [428/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]...
Step #8: \ [428/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: \ [428/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [429/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: \ [429/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [430/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [431/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [432/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [433/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: \ [433/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: \ [433/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: \ [433/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [434/864 files][268.1 MiB/273.0 MiB] 98% Done
\ [435/864 files][268.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]...
Step #8: \ [435/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]...
Step #8: \ [435/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [436/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: \ [436/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]...
Step #8: \ [436/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: \ [436/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: \ [437/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [437/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]...
Step #8: \ [437/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [438/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: \ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]...
Step #8: \ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]...
Step #8: \ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: \ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]...
Step #8: \ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]...
Step #8: \ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: \ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [439/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [440/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: \ [440/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: \ [440/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [441/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]...
Step #8: \ [442/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [442/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [443/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: \ [443/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]...
Step #8: \ [444/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [444/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: \ [444/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [444/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [445/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [446/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [446/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: \ [446/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [446/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]...
Step #8: \ [446/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]...
Step #8: \ [446/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [446/864 files][268.2 MiB/273.0 MiB] 98% Done
\ [447/864 files][268.2 MiB/273.0 MiB] 98% Done
|
| [448/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]...
Step #8: | [448/864 files][268.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]...
Step #8: | [449/864 files][268.2 MiB/273.0 MiB] 98% Done
| [449/864 files][268.2 MiB/273.0 MiB] 98% Done
| [450/864 files][268.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/exec.c [Content-Type=text/x-csrc]...
Step #8: | [450/864 files][268.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]...
Step #8: | [450/864 files][268.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]...
Step #8: | [450/864 files][268.3 MiB/273.0 MiB] 98% Done
| [451/864 files][268.3 MiB/273.0 MiB] 98% Done
| [452/864 files][268.3 MiB/273.0 MiB] 98% Done
| [453/864 files][268.3 MiB/273.0 MiB] 98% Done
| [454/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]...
Step #8: | [454/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]...
Step #8: | [454/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]...
Step #8: | [454/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: | [455/864 files][268.4 MiB/273.0 MiB] 98% Done
| [455/864 files][268.4 MiB/273.0 MiB] 98% Done
| [456/864 files][268.4 MiB/273.0 MiB] 98% Done
| [457/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]...
Step #8: | [457/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]...
Step #8: | [457/864 files][268.4 MiB/273.0 MiB] 98% Done
| [458/864 files][268.4 MiB/273.0 MiB] 98% Done
| [459/864 files][268.4 MiB/273.0 MiB] 98% Done
| [460/864 files][268.4 MiB/273.0 MiB] 98% Done
| [461/864 files][268.4 MiB/273.0 MiB] 98% Done
| [462/864 files][268.4 MiB/273.0 MiB] 98% Done
| [463/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]...
Step #8: | [463/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]...
Step #8: | [463/864 files][268.4 MiB/273.0 MiB] 98% Done
| [464/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: | [464/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]...
Step #8: | [464/864 files][268.4 MiB/273.0 MiB] 98% Done
| [464/864 files][268.4 MiB/273.0 MiB] 98% Done
| [465/864 files][268.4 MiB/273.0 MiB] 98% Done
| [466/864 files][268.4 MiB/273.0 MiB] 98% Done
| [467/864 files][268.4 MiB/273.0 MiB] 98% Done
| [468/864 files][268.4 MiB/273.0 MiB] 98% Done
| [469/864 files][268.4 MiB/273.0 MiB] 98% Done
| [470/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]...
Step #8: | [470/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]...
Step #8: | [470/864 files][268.4 MiB/273.0 MiB] 98% Done
| [471/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]...
Step #8: | [471/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: | [471/864 files][268.4 MiB/273.0 MiB] 98% Done
| [472/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]...
Step #8: | [472/864 files][268.4 MiB/273.0 MiB] 98% Done
| [473/864 files][268.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: | [474/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: | [475/864 files][268.5 MiB/273.0 MiB] 98% Done
| [475/864 files][268.5 MiB/273.0 MiB] 98% Done
| [475/864 files][268.5 MiB/273.0 MiB] 98% Done
| [476/864 files][268.5 MiB/273.0 MiB] 98% Done
| [477/864 files][268.5 MiB/273.0 MiB] 98% Done
| [478/864 files][268.5 MiB/273.0 MiB] 98% Done
| [479/864 files][268.5 MiB/273.0 MiB] 98% Done
| [480/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]...
Step #8: | [480/864 files][268.5 MiB/273.0 MiB] 98% Done
| [481/864 files][268.5 MiB/273.0 MiB] 98% Done
| [481/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]...
Step #8: | [482/864 files][268.5 MiB/273.0 MiB] 98% Done
| [482/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]...
Step #8: | [482/864 files][268.5 MiB/273.0 MiB] 98% Done
| [483/864 files][268.5 MiB/273.0 MiB] 98% Done
| [484/864 files][268.5 MiB/273.0 MiB] 98% Done
| [485/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [485/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]...
Step #8: | [485/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: | [485/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]...
Step #8: | [485/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: | [485/864 files][268.5 MiB/273.0 MiB] 98% Done
| [486/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: | [486/864 files][268.5 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: | [486/864 files][268.5 MiB/273.0 MiB] 98% Done
| [487/864 files][268.5 MiB/273.0 MiB] 98% Done
| [487/864 files][268.5 MiB/273.0 MiB] 98% Done
| [487/864 files][268.5 MiB/273.0 MiB] 98% Done
| [487/864 files][268.5 MiB/273.0 MiB] 98% Done
| [488/864 files][268.5 MiB/273.0 MiB] 98% Done
| [489/864 files][268.6 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: | [490/864 files][268.6 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: | [490/864 files][268.7 MiB/273.0 MiB] 98% Done
| [490/864 files][268.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: | [490/864 files][268.7 MiB/273.0 MiB] 98% Done
| [490/864 files][268.7 MiB/273.0 MiB] 98% Done
| [491/864 files][268.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [491/864 files][268.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: | [491/864 files][268.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]...
Step #8: | [491/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [491/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [491/864 files][268.8 MiB/273.0 MiB] 98% Done
| [491/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: | [492/864 files][268.8 MiB/273.0 MiB] 98% Done
| [492/864 files][268.8 MiB/273.0 MiB] 98% Done
| [492/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [492/864 files][268.8 MiB/273.0 MiB] 98% Done
| [493/864 files][268.8 MiB/273.0 MiB] 98% Done
| [494/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: | [494/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [495/864 files][268.8 MiB/273.0 MiB] 98% Done
| [496/864 files][268.8 MiB/273.0 MiB] 98% Done
| [496/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [496/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [496/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: | [496/864 files][268.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: | [496/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [497/864 files][268.9 MiB/273.0 MiB] 98% Done
| [497/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: | [497/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [497/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [497/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [497/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [498/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [498/864 files][268.9 MiB/273.0 MiB] 98% Done
| [498/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [498/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [498/864 files][268.9 MiB/273.0 MiB] 98% Done
| [499/864 files][268.9 MiB/273.0 MiB] 98% Done
| [500/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]...
Step #8: | [501/864 files][268.9 MiB/273.0 MiB] 98% Done
| [501/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: | [501/864 files][268.9 MiB/273.0 MiB] 98% Done
| [502/864 files][268.9 MiB/273.0 MiB] 98% Done
| [503/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: | [503/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.h [Content-Type=text/x-chdr]...
Step #8: | [503/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: | [503/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]...
Step #8: | [503/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: | [503/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: | [503/864 files][268.9 MiB/273.0 MiB] 98% Done
| [503/864 files][268.9 MiB/273.0 MiB] 98% Done
| [504/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: | [505/864 files][268.9 MiB/273.0 MiB] 98% Done
| [506/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: | [507/864 files][268.9 MiB/273.0 MiB] 98% Done
| [508/864 files][268.9 MiB/273.0 MiB] 98% Done
| [508/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: | [508/864 files][268.9 MiB/273.0 MiB] 98% Done
| [508/864 files][268.9 MiB/273.0 MiB] 98% Done
| [509/864 files][268.9 MiB/273.0 MiB] 98% Done
| [509/864 files][268.9 MiB/273.0 MiB] 98% Done
| [510/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: | [511/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: | [512/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [513/864 files][268.9 MiB/273.0 MiB] 98% Done
| [513/864 files][268.9 MiB/273.0 MiB] 98% Done
| [513/864 files][268.9 MiB/273.0 MiB] 98% Done
| [513/864 files][268.9 MiB/273.0 MiB] 98% Done
| [513/864 files][268.9 MiB/273.0 MiB] 98% Done
| [514/864 files][268.9 MiB/273.0 MiB] 98% Done
| [515/864 files][268.9 MiB/273.0 MiB] 98% Done
| [516/864 files][268.9 MiB/273.0 MiB] 98% Done
| [517/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c [Content-Type=text/x-csrc]...
Step #8: | [517/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: | [517/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: | [517/864 files][268.9 MiB/273.0 MiB] 98% Done
| [518/864 files][268.9 MiB/273.0 MiB] 98% Done
| [519/864 files][268.9 MiB/273.0 MiB] 98% Done
| [520/864 files][268.9 MiB/273.0 MiB] 98% Done
| [521/864 files][268.9 MiB/273.0 MiB] 98% Done
| [522/864 files][268.9 MiB/273.0 MiB] 98% Done
| [523/864 files][268.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: | [524/864 files][269.0 MiB/273.0 MiB] 98% Done
| [525/864 files][269.0 MiB/273.0 MiB] 98% Done
| [525/864 files][269.0 MiB/273.0 MiB] 98% Done
| [526/864 files][269.0 MiB/273.0 MiB] 98% Done
| [526/864 files][269.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: | [527/864 files][269.1 MiB/273.0 MiB] 98% Done
| [528/864 files][269.1 MiB/273.0 MiB] 98% Done
| [528/864 files][269.1 MiB/273.0 MiB] 98% Done
| [528/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: | [528/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: | [528/864 files][269.1 MiB/273.0 MiB] 98% Done
| [529/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: | [530/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: | [530/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [530/864 files][269.1 MiB/273.0 MiB] 98% Done
| [530/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c [Content-Type=text/x-csrc]...
Step #8: | [530/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: | [531/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: | [532/864 files][269.1 MiB/273.0 MiB] 98% Done
| [533/864 files][269.1 MiB/273.0 MiB] 98% Done
| [533/864 files][269.1 MiB/273.0 MiB] 98% Done
| [534/864 files][269.1 MiB/273.0 MiB] 98% Done
| [535/864 files][269.1 MiB/273.0 MiB] 98% Done
| [536/864 files][269.1 MiB/273.0 MiB] 98% Done
| [537/864 files][269.1 MiB/273.0 MiB] 98% Done
| [537/864 files][269.1 MiB/273.0 MiB] 98% Done
| [538/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: | [539/864 files][269.1 MiB/273.0 MiB] 98% Done
| [540/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: | [541/864 files][269.1 MiB/273.0 MiB] 98% Done
| [542/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [542/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: | [542/864 files][269.1 MiB/273.0 MiB] 98% Done
| [543/864 files][269.1 MiB/273.0 MiB] 98% Done
| [543/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: | [543/864 files][269.1 MiB/273.0 MiB] 98% Done
| [543/864 files][269.1 MiB/273.0 MiB] 98% Done
| [543/864 files][269.1 MiB/273.0 MiB] 98% Done
| [544/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: | [545/864 files][269.1 MiB/273.0 MiB] 98% Done
| [546/864 files][269.1 MiB/273.0 MiB] 98% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: / [547/864 files][269.1 MiB/273.0 MiB] 98% Done
/ [547/864 files][269.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: / [547/864 files][269.1 MiB/273.0 MiB] 98% Done
/ [547/864 files][269.2 MiB/273.0 MiB] 98% Done
/ [548/864 files][269.2 MiB/273.0 MiB] 98% Done
/ [549/864 files][269.2 MiB/273.0 MiB] 98% Done
/ [549/864 files][269.2 MiB/273.0 MiB] 98% Done
/ [550/864 files][269.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.3 MiB/273.0 MiB] 98% Done
/ [551/864 files][269.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.3 MiB/273.0 MiB] 98% Done
/ [551/864 files][269.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: / [551/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [552/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [553/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [554/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [555/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [556/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [557/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [558/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [559/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [560/864 files][269.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: / [561/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [562/864 files][269.4 MiB/273.0 MiB] 98% Done
/ [562/864 files][269.4 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: / [562/864 files][269.6 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: / [562/864 files][269.6 MiB/273.0 MiB] 98% Done
/ [563/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [564/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [565/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [566/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [567/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [568/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [569/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [570/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [571/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [572/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [573/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [574/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [575/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [576/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [577/864 files][269.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: / [577/864 files][269.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]...
Step #8: / [577/864 files][269.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]...
Step #8: / [577/864 files][269.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: / [577/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [578/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [579/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [580/864 files][269.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: / [581/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [582/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [582/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [583/864 files][269.7 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]...
Step #8: / [583/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [583/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [584/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [585/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [586/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [587/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [588/864 files][269.7 MiB/273.0 MiB] 98% Done
/ [589/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [590/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [591/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [592/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [593/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [594/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: / [594/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [595/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]...
Step #8: / [595/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]...
Step #8: / [595/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [595/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [596/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [597/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]...
Step #8: / [597/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [597/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [597/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [597/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [597/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [597/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [598/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [598/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [598/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [599/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [600/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: / [600/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [600/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: / [600/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: / [600/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: / [600/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: / [600/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [601/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [602/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: / [602/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: / [602/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: / [602/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: / [602/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]...
Step #8: / [603/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [603/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [604/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]...
Step #8: / [605/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [606/864 files][269.8 MiB/273.0 MiB] 98% Done
/ [606/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: / [606/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: / [606/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: / [606/864 files][269.8 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]...
Step #8: / [606/864 files][269.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: / [606/864 files][269.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: / [606/864 files][269.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: / [606/864 files][269.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]...
Step #8: / [606/864 files][269.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]...
Step #8: / [606/864 files][269.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: / [606/864 files][269.9 MiB/273.0 MiB] 98% Done
/ [607/864 files][269.9 MiB/273.0 MiB] 98% Done
/ [608/864 files][269.9 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: / [608/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: / [608/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [609/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: / [609/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [610/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: / [610/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: / [610/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: / [610/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: / [610/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [610/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [611/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]...
Step #8: / [611/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [612/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: / [612/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: / [612/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [613/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [614/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [615/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [616/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [617/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: / [617/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [618/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [619/864 files][270.0 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: / [620/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [620/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [621/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [622/864 files][270.0 MiB/273.0 MiB] 98% Done
/ [623/864 files][270.1 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: / [623/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [624/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [625/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: / [625/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [626/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: / [626/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]...
Step #8: / [626/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: / [626/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [627/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [628/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [629/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: / [629/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: / [629/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [629/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: / [629/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: / [629/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [630/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [630/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: / [630/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [631/864 files][270.2 MiB/273.0 MiB] 98% Done
/ [632/864 files][270.2 MiB/273.0 MiB] 98% Done
-
- [633/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: - [633/864 files][270.2 MiB/273.0 MiB] 98% Done
- [634/864 files][270.2 MiB/273.0 MiB] 98% Done
- [635/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: - [636/864 files][270.2 MiB/273.0 MiB] 98% Done
- [636/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: - [636/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: - [636/864 files][270.2 MiB/273.0 MiB] 98% Done
- [636/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: - [636/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: - [636/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c [Content-Type=text/x-csrc]...
Step #8: - [636/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: - [637/864 files][270.2 MiB/273.0 MiB] 98% Done
- [637/864 files][270.2 MiB/273.0 MiB] 98% Done
- [638/864 files][270.2 MiB/273.0 MiB] 98% Done
- [639/864 files][270.2 MiB/273.0 MiB] 98% Done
- [640/864 files][270.2 MiB/273.0 MiB] 98% Done
- [641/864 files][270.2 MiB/273.0 MiB] 98% Done
- [642/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: - [642/864 files][270.2 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: - [643/864 files][270.3 MiB/273.0 MiB] 98% Done
- [643/864 files][270.3 MiB/273.0 MiB] 98% Done
- [644/864 files][270.3 MiB/273.0 MiB] 98% Done
- [645/864 files][270.3 MiB/273.0 MiB] 98% Done
- [646/864 files][270.3 MiB/273.0 MiB] 98% Done
- [647/864 files][270.3 MiB/273.0 MiB] 98% Done
- [648/864 files][270.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: - [648/864 files][270.3 MiB/273.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: - [648/864 files][270.4 MiB/273.0 MiB] 99% Done
- [649/864 files][270.4 MiB/273.0 MiB] 99% Done
- [650/864 files][270.4 MiB/273.0 MiB] 99% Done
- [651/864 files][270.4 MiB/273.0 MiB] 99% Done
- [652/864 files][270.4 MiB/273.0 MiB] 99% Done
- [653/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: - [653/864 files][270.4 MiB/273.0 MiB] 99% Done
- [653/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: - [653/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: - [653/864 files][270.4 MiB/273.0 MiB] 99% Done
- [653/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: - [653/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c [Content-Type=text/x-csrc]...
Step #8: - [654/864 files][270.4 MiB/273.0 MiB] 99% Done
- [655/864 files][270.4 MiB/273.0 MiB] 99% Done
- [655/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp.c [Content-Type=text/x-csrc]...
Step #8: - [656/864 files][270.4 MiB/273.0 MiB] 99% Done
- [656/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_get_kex_algo.c [Content-Type=text/x-csrc]...
Step #8: - [656/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [656/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: - [656/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: - [656/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: - [656/864 files][270.4 MiB/273.0 MiB] 99% Done
- [657/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [657/864 files][270.4 MiB/273.0 MiB] 99% Done
- [658/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]...
Step #8: - [658/864 files][270.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: - [658/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: - [659/864 files][270.5 MiB/273.0 MiB] 99% Done
- [659/864 files][270.5 MiB/273.0 MiB] 99% Done
- [659/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: - [659/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: - [659/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: - [659/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: - [660/864 files][270.5 MiB/273.0 MiB] 99% Done
- [660/864 files][270.5 MiB/273.0 MiB] 99% Done
- [661/864 files][270.5 MiB/273.0 MiB] 99% Done
- [662/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: - [662/864 files][270.5 MiB/273.0 MiB] 99% Done
- [662/864 files][270.5 MiB/273.0 MiB] 99% Done
- [663/864 files][270.5 MiB/273.0 MiB] 99% Done
- [664/864 files][270.5 MiB/273.0 MiB] 99% Done
- [665/864 files][270.5 MiB/273.0 MiB] 99% Done
- [666/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [667/864 files][270.5 MiB/273.0 MiB] 99% Done
- [668/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]...
Step #8: - [669/864 files][270.5 MiB/273.0 MiB] 99% Done
- [669/864 files][270.5 MiB/273.0 MiB] 99% Done
- [670/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: - [671/864 files][270.5 MiB/273.0 MiB] 99% Done
- [671/864 files][270.5 MiB/273.0 MiB] 99% Done
- [671/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: - [672/864 files][270.5 MiB/273.0 MiB] 99% Done
- [672/864 files][270.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: - [672/864 files][270.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: - [672/864 files][270.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [672/864 files][270.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: - [672/864 files][270.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: - [673/864 files][270.6 MiB/273.0 MiB] 99% Done
- [674/864 files][270.6 MiB/273.0 MiB] 99% Done
- [674/864 files][270.6 MiB/273.0 MiB] 99% Done
- [675/864 files][270.7 MiB/273.0 MiB] 99% Done
- [676/864 files][270.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [676/864 files][270.7 MiB/273.0 MiB] 99% Done
- [677/864 files][270.8 MiB/273.0 MiB] 99% Done
- [678/864 files][270.8 MiB/273.0 MiB] 99% Done
- [679/864 files][270.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: - [679/864 files][270.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: - [679/864 files][270.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [679/864 files][271.0 MiB/273.0 MiB] 99% Done
- [680/864 files][271.0 MiB/273.0 MiB] 99% Done
- [681/864 files][271.0 MiB/273.0 MiB] 99% Done
- [682/864 files][271.0 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: - [682/864 files][271.0 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [682/864 files][271.0 MiB/273.0 MiB] 99% Done
- [682/864 files][271.0 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: - [682/864 files][271.0 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: - [682/864 files][271.0 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]...
Step #8: - [682/864 files][271.0 MiB/273.0 MiB] 99% Done
- [683/864 files][271.0 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [683/864 files][271.0 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: - [683/864 files][271.1 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: - [683/864 files][271.1 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]...
Step #8: - [684/864 files][271.1 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: - [684/864 files][271.1 MiB/273.0 MiB] 99% Done
- [684/864 files][271.1 MiB/273.0 MiB] 99% Done
- [685/864 files][271.1 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: - [686/864 files][271.1 MiB/273.0 MiB] 99% Done
- [687/864 files][271.1 MiB/273.0 MiB] 99% Done
- [688/864 files][271.1 MiB/273.0 MiB] 99% Done
- [688/864 files][271.1 MiB/273.0 MiB] 99% Done
- [689/864 files][271.1 MiB/273.0 MiB] 99% Done
- [690/864 files][271.1 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: - [690/864 files][271.1 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/scp.c [Content-Type=text/x-csrc]...
Step #8: - [690/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: - [690/864 files][271.2 MiB/273.0 MiB] 99% Done
- [690/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [691/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]...
Step #8: - [691/864 files][271.2 MiB/273.0 MiB] 99% Done
- [692/864 files][271.2 MiB/273.0 MiB] 99% Done
- [693/864 files][271.2 MiB/273.0 MiB] 99% Done
- [693/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: - [693/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: - [693/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [694/864 files][271.2 MiB/273.0 MiB] 99% Done
- [694/864 files][271.2 MiB/273.0 MiB] 99% Done
- [695/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]...
Step #8: - [696/864 files][271.2 MiB/273.0 MiB] 99% Done
- [697/864 files][271.2 MiB/273.0 MiB] 99% Done
- [697/864 files][271.2 MiB/273.0 MiB] 99% Done
- [698/864 files][271.2 MiB/273.0 MiB] 99% Done
- [699/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: - [700/864 files][271.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [701/864 files][271.3 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: - [702/864 files][271.3 MiB/273.0 MiB] 99% Done
- [702/864 files][271.3 MiB/273.0 MiB] 99% Done
- [703/864 files][271.3 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: - [704/864 files][271.3 MiB/273.0 MiB] 99% Done
- [704/864 files][271.3 MiB/273.0 MiB] 99% Done
- [704/864 files][271.3 MiB/273.0 MiB] 99% Done
- [705/864 files][271.3 MiB/273.0 MiB] 99% Done
- [705/864 files][271.3 MiB/273.0 MiB] 99% Done
- [706/864 files][271.3 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: - [707/864 files][271.3 MiB/273.0 MiB] 99% Done
- [708/864 files][271.3 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [709/864 files][271.3 MiB/273.0 MiB] 99% Done
- [709/864 files][271.4 MiB/273.0 MiB] 99% Done
- [709/864 files][271.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [710/864 files][271.5 MiB/273.0 MiB] 99% Done
- [711/864 files][271.5 MiB/273.0 MiB] 99% Done
- [712/864 files][271.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: - [712/864 files][271.5 MiB/273.0 MiB] 99% Done
- [712/864 files][271.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: - [712/864 files][271.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/legacy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: - [712/864 files][271.6 MiB/273.0 MiB] 99% Done
- [712/864 files][271.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [712/864 files][271.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [712/864 files][271.7 MiB/273.0 MiB] 99% Done
- [713/864 files][271.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: - [713/864 files][271.7 MiB/273.0 MiB] 99% Done
- [713/864 files][271.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_fallback.c [Content-Type=text/x-csrc]...
Step #8: - [714/864 files][271.7 MiB/273.0 MiB] 99% Done
- [714/864 files][271.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: - [714/864 files][271.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: - [714/864 files][271.7 MiB/273.0 MiB] 99% Done
- [715/864 files][271.7 MiB/273.0 MiB] 99% Done
- [716/864 files][271.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: - [716/864 files][271.9 MiB/273.0 MiB] 99% Done
- [716/864 files][271.9 MiB/273.0 MiB] 99% Done
- [717/864 files][271.9 MiB/273.0 MiB] 99% Done
- [718/864 files][271.9 MiB/273.0 MiB] 99% Done
- [719/864 files][272.0 MiB/273.0 MiB] 99% Done
- [720/864 files][272.0 MiB/273.0 MiB] 99% Done
- [721/864 files][272.0 MiB/273.0 MiB] 99% Done
- [722/864 files][272.0 MiB/273.0 MiB] 99% Done
- [723/864 files][272.0 MiB/273.0 MiB] 99% Done
- [724/864 files][272.1 MiB/273.0 MiB] 99% Done
- [725/864 files][272.1 MiB/273.0 MiB] 99% Done
- [726/864 files][272.1 MiB/273.0 MiB] 99% Done
- [727/864 files][272.1 MiB/273.0 MiB] 99% Done
- [728/864 files][272.1 MiB/273.0 MiB] 99% Done
- [729/864 files][272.1 MiB/273.0 MiB] 99% Done
- [730/864 files][272.1 MiB/273.0 MiB] 99% Done
- [731/864 files][272.1 MiB/273.0 MiB] 99% Done
- [732/864 files][272.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: - [732/864 files][272.2 MiB/273.0 MiB] 99% Done
- [733/864 files][272.2 MiB/273.0 MiB] 99% Done
- [734/864 files][272.2 MiB/273.0 MiB] 99% Done
- [735/864 files][272.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [735/864 files][272.2 MiB/273.0 MiB] 99% Done
- [735/864 files][272.2 MiB/273.0 MiB] 99% Done
- [736/864 files][272.2 MiB/273.0 MiB] 99% Done
- [737/864 files][272.2 MiB/273.0 MiB] 99% Done
- [738/864 files][272.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: - [738/864 files][272.2 MiB/273.0 MiB] 99% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: \ [738/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [739/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [740/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [741/864 files][272.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [742/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [743/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [743/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [744/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [745/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [746/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [747/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [748/864 files][272.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: \ [748/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [749/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [750/864 files][272.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [750/864 files][272.2 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getpass.c [Content-Type=text/x-csrc]...
Step #8: \ [750/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [751/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [752/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [753/864 files][272.2 MiB/273.0 MiB] 99% Done
\ [754/864 files][272.3 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]...
Step #8: \ [754/864 files][272.3 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: \ [754/864 files][272.3 MiB/273.0 MiB] 99% Done
\ [755/864 files][272.3 MiB/273.0 MiB] 99% Done
\ [756/864 files][272.4 MiB/273.0 MiB] 99% Done
\ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]...
Step #8: \ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
\ [757/864 files][272.4 MiB/273.0 MiB] 99% Done
\ [758/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]...
Step #8: \ [758/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]...
Step #8: \ [758/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: \ [758/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]...
Step #8: \ [758/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: \ [758/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]...
Step #8: \ [758/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]...
Step #8: \ [758/864 files][272.4 MiB/273.0 MiB] 99% Done
\ [759/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]...
Step #8: \ [759/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]...
Step #8: \ [759/864 files][272.4 MiB/273.0 MiB] 99% Done
\ [760/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: \ [760/864 files][272.4 MiB/273.0 MiB] 99% Done
\ [760/864 files][272.4 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: \ [760/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]...
Step #8: \ [760/864 files][272.5 MiB/273.0 MiB] 99% Done
\ [761/864 files][272.5 MiB/273.0 MiB] 99% Done
\ [762/864 files][272.5 MiB/273.0 MiB] 99% Done
\ [763/864 files][272.5 MiB/273.0 MiB] 99% Done
\ [764/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: \ [764/864 files][272.5 MiB/273.0 MiB] 99% Done
\ [765/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]...
Step #8: \ [765/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: \ [765/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: \ [765/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: \ [765/864 files][272.5 MiB/273.0 MiB] 99% Done
\ [766/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]...
Step #8: \ [766/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]...
Step #8: \ [766/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]...
Step #8: \ [766/864 files][272.5 MiB/273.0 MiB] 99% Done
\ [767/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]...
Step #8: \ [768/864 files][272.5 MiB/273.0 MiB] 99% Done
\ [768/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: \ [768/864 files][272.5 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: \ [768/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]...
Step #8: \ [768/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [768/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]...
Step #8: \ [768/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]...
Step #8: \ [768/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [769/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [769/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [770/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [771/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [772/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: \ [772/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]...
Step #8: \ [772/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: \ [773/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [774/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]...
Step #8: \ [774/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: \ [774/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [774/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]...
Step #8: \ [774/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: \ [775/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [775/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: \ [776/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]...
Step #8: \ [776/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [777/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [777/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: \ [777/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]...
Step #8: \ [778/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [778/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [779/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [780/864 files][272.6 MiB/273.0 MiB] 99% Done
\ [781/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: \ [781/864 files][272.6 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: \ [781/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]...
Step #8: \ [781/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [782/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [783/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [784/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [784/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: \ [785/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [786/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [787/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]...
Step #8: \ [787/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [787/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [788/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [789/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: \ [790/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]...
Step #8: \ [791/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [791/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [792/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [792/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [793/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [794/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]...
Step #8: \ [794/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: \ [794/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [795/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [795/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [796/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [797/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [798/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]...
Step #8: \ [799/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [799/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]...
Step #8: \ [799/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]...
Step #8: \ [799/864 files][272.7 MiB/273.0 MiB] 99% Done
\ [799/864 files][272.7 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: \ [799/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: \ [799/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: \ [799/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [799/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [799/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [800/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [801/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [802/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [803/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]...
Step #8: \ [804/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [804/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [804/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]...
Step #8: \ [804/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]...
Step #8: \ [804/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]...
Step #8: \ [804/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [805/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [806/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [807/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [808/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [809/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]...
Step #8: \ [809/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/exec.c [Content-Type=text/x-csrc]...
Step #8: \ [810/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]...
Step #8: \ [810/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]...
Step #8: \ [810/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [810/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]...
Step #8: \ [811/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [812/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [812/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [813/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]...
Step #8: \ [814/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [815/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]...
Step #8: \ [816/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [817/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [817/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]...
Step #8: \ [817/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]...
Step #8: \ [817/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]...
Step #8: \ [817/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [817/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [817/864 files][272.8 MiB/273.0 MiB] 99% Done
\ [818/864 files][272.8 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]...
Step #8: \ [818/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [818/864 files][272.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]...
Step #8: \ [819/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [820/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [820/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [821/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [822/864 files][272.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]...
Step #8: \ [823/864 files][272.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]...
Step #8: \ [824/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [824/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [824/864 files][272.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]...
Step #8: \ [824/864 files][272.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: \ [824/864 files][272.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]...
Step #8: \ [824/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [825/864 files][272.9 MiB/273.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]...
Step #8: \ [825/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [825/864 files][272.9 MiB/273.0 MiB] 99% Done
\ [826/864 files][273.0 MiB/273.0 MiB] 99% Done
\ [827/864 files][273.0 MiB/273.0 MiB] 99% Done
\ [828/864 files][273.0 MiB/273.0 MiB] 99% Done
|
| [829/864 files][273.0 MiB/273.0 MiB] 99% Done
| [830/864 files][273.0 MiB/273.0 MiB] 99% Done
| [831/864 files][273.0 MiB/273.0 MiB] 99% Done
| [832/864 files][273.0 MiB/273.0 MiB] 99% Done
| [833/864 files][273.0 MiB/273.0 MiB] 99% Done
| [834/864 files][273.0 MiB/273.0 MiB] 99% Done
| [835/864 files][273.0 MiB/273.0 MiB] 99% Done
| [836/864 files][273.0 MiB/273.0 MiB] 99% Done
| [837/864 files][273.0 MiB/273.0 MiB] 99% Done
| [838/864 files][273.0 MiB/273.0 MiB] 99% Done
| [839/864 files][273.0 MiB/273.0 MiB] 99% Done
| [840/864 files][273.0 MiB/273.0 MiB] 99% Done
| [841/864 files][273.0 MiB/273.0 MiB] 99% Done
| [842/864 files][273.0 MiB/273.0 MiB] 99% Done
| [843/864 files][273.0 MiB/273.0 MiB] 99% Done
| [844/864 files][273.0 MiB/273.0 MiB] 99% Done
| [845/864 files][273.0 MiB/273.0 MiB] 99% Done
| [846/864 files][273.0 MiB/273.0 MiB] 99% Done
| [847/864 files][273.0 MiB/273.0 MiB] 99% Done
| [848/864 files][273.0 MiB/273.0 MiB] 99% Done
| [849/864 files][273.0 MiB/273.0 MiB] 99% Done
| [850/864 files][273.0 MiB/273.0 MiB] 99% Done
| [851/864 files][273.0 MiB/273.0 MiB] 99% Done
| [852/864 files][273.0 MiB/273.0 MiB] 99% Done
| [853/864 files][273.0 MiB/273.0 MiB] 99% Done
| [854/864 files][273.0 MiB/273.0 MiB] 99% Done
| [855/864 files][273.0 MiB/273.0 MiB] 99% Done
| [856/864 files][273.0 MiB/273.0 MiB] 99% Done
| [857/864 files][273.0 MiB/273.0 MiB] 99% Done
| [858/864 files][273.0 MiB/273.0 MiB] 99% Done
| [859/864 files][273.0 MiB/273.0 MiB] 99% Done
| [860/864 files][273.0 MiB/273.0 MiB] 99% Done
| [861/864 files][273.0 MiB/273.0 MiB] 99% Done
| [862/864 files][273.0 MiB/273.0 MiB] 99% Done
| [863/864 files][273.0 MiB/273.0 MiB] 99% Done
| [864/864 files][273.0 MiB/273.0 MiB] 100% Done
Step #8: Operation completed over 864 objects/273.0 MiB.
Finished Step #8
PUSH
DONE