starting build "c0dc8c3a-534e-41ca-902f-fced0acd881f"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 09ccb5f81d91: Pulling fs layer
Step #0: 45bca8a33c30: Pulling fs layer
Step #0: f1d1482bd5bd: Pulling fs layer
Step #0: ed6f6b3c908f: Pulling fs layer
Step #0: 0ece6bac6fe7: Pulling fs layer
Step #0: 83d8036d7ed6: Pulling fs layer
Step #0: 19e696256353: Pulling fs layer
Step #0: 954ccaaa1012: Pulling fs layer
Step #0: f48c3fa84434: Pulling fs layer
Step #0: e253612092ef: Pulling fs layer
Step #0: e665d22bc8db: Pulling fs layer
Step #0: 8f6f384a30d3: Pulling fs layer
Step #0: 47a47f9e2f2c: Pulling fs layer
Step #0: 7cf7a5054e3c: Pulling fs layer
Step #0: 1c4915d9f895: Pulling fs layer
Step #0: 332a72132cbd: Pulling fs layer
Step #0: e72d2bfcefc8: Pulling fs layer
Step #0: aceb45e52e1a: Pulling fs layer
Step #0: 6d20b8d0f0eb: Pulling fs layer
Step #0: a6496bb96a27: Pulling fs layer
Step #0: dde7caac5219: Pulling fs layer
Step #0: 4d09b793a321: Pulling fs layer
Step #0: 2fab9896c1e3: Pulling fs layer
Step #0: a292c7ee2568: Pulling fs layer
Step #0: 37e0cb39c14b: Pulling fs layer
Step #0: f1d1482bd5bd: Waiting
Step #0: ed6f6b3c908f: Waiting
Step #0: 0ece6bac6fe7: Waiting
Step #0: 83d8036d7ed6: Waiting
Step #0: 19e696256353: Waiting
Step #0: aceb45e52e1a: Waiting
Step #0: 6d20b8d0f0eb: Waiting
Step #0: 954ccaaa1012: Waiting
Step #0: a6496bb96a27: Waiting
Step #0: dde7caac5219: Waiting
Step #0: 4d09b793a321: Waiting
Step #0: 7cf7a5054e3c: Waiting
Step #0: 2fab9896c1e3: Waiting
Step #0: 1c4915d9f895: Waiting
Step #0: a292c7ee2568: Waiting
Step #0: f48c3fa84434: Waiting
Step #0: 332a72132cbd: Waiting
Step #0: e72d2bfcefc8: Waiting
Step #0: 37e0cb39c14b: Waiting
Step #0: e253612092ef: Waiting
Step #0: 47a47f9e2f2c: Waiting
Step #0: e665d22bc8db: Waiting
Step #0: 8f6f384a30d3: Waiting
Step #0: 45bca8a33c30: Verifying Checksum
Step #0: 45bca8a33c30: Download complete
Step #0: f1d1482bd5bd: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 0ece6bac6fe7: Verifying Checksum
Step #0: 0ece6bac6fe7: Download complete
Step #0: ed6f6b3c908f: Verifying Checksum
Step #0: ed6f6b3c908f: Download complete
Step #0: 83d8036d7ed6: Verifying Checksum
Step #0: 83d8036d7ed6: Download complete
Step #0: 19e696256353: Verifying Checksum
Step #0: 19e696256353: Download complete
Step #0: f48c3fa84434: Verifying Checksum
Step #0: f48c3fa84434: Download complete
Step #0: 09ccb5f81d91: Verifying Checksum
Step #0: 09ccb5f81d91: Download complete
Step #0: e665d22bc8db: Verifying Checksum
Step #0: e665d22bc8db: Download complete
Step #0: e253612092ef: Verifying Checksum
Step #0: e253612092ef: Download complete
Step #0: 954ccaaa1012: Verifying Checksum
Step #0: 954ccaaa1012: Download complete
Step #0: 47a47f9e2f2c: Verifying Checksum
Step #0: 47a47f9e2f2c: Download complete
Step #0: 7cf7a5054e3c: Verifying Checksum
Step #0: 7cf7a5054e3c: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 1c4915d9f895: Verifying Checksum
Step #0: 1c4915d9f895: Download complete
Step #0: e72d2bfcefc8: Verifying Checksum
Step #0: e72d2bfcefc8: Download complete
Step #0: 332a72132cbd: Verifying Checksum
Step #0: 332a72132cbd: Download complete
Step #0: 8f6f384a30d3: Verifying Checksum
Step #0: 8f6f384a30d3: Download complete
Step #0: 6d20b8d0f0eb: Verifying Checksum
Step #0: 6d20b8d0f0eb: Download complete
Step #0: a6496bb96a27: Verifying Checksum
Step #0: a6496bb96a27: Download complete
Step #0: dde7caac5219: Verifying Checksum
Step #0: dde7caac5219: Download complete
Step #0: 2fab9896c1e3: Verifying Checksum
Step #0: 2fab9896c1e3: Download complete
Step #0: aceb45e52e1a: Verifying Checksum
Step #0: aceb45e52e1a: Download complete
Step #0: 37e0cb39c14b: Download complete
Step #0: a292c7ee2568: Verifying Checksum
Step #0: a292c7ee2568: Download complete
Step #0: 4d09b793a321: Verifying Checksum
Step #0: 4d09b793a321: Download complete
Step #0: 09ccb5f81d91: Pull complete
Step #0: 45bca8a33c30: Pull complete
Step #0: f1d1482bd5bd: Pull complete
Step #0: ed6f6b3c908f: Pull complete
Step #0: 0ece6bac6fe7: Pull complete
Step #0: 83d8036d7ed6: Pull complete
Step #0: 19e696256353: Pull complete
Step #0: 954ccaaa1012: Pull complete
Step #0: f48c3fa84434: Pull complete
Step #0: e253612092ef: Pull complete
Step #0: e665d22bc8db: Pull complete
Step #0: 8f6f384a30d3: Pull complete
Step #0: 47a47f9e2f2c: Pull complete
Step #0: 7cf7a5054e3c: Pull complete
Step #0: 1c4915d9f895: Pull complete
Step #0: 332a72132cbd: Pull complete
Step #0: e72d2bfcefc8: Pull complete
Step #0: aceb45e52e1a: Pull complete
Step #0: 6d20b8d0f0eb: Pull complete
Step #0: a6496bb96a27: Pull complete
Step #0: dde7caac5219: Pull complete
Step #0: 4d09b793a321: Pull complete
Step #0: 2fab9896c1e3: Pull complete
Step #0: a292c7ee2568: Pull complete
Step #0: 37e0cb39c14b: Pull complete
Step #0: Digest: sha256:e98970007fef676e100363c8d3d3f26d708f5d5961786b37dfa4a02f7777137b
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241213/ssh_bind_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241213/ssh_client_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241213/ssh_client_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241213/ssh_known_hosts_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241213/ssh_privkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241213/ssh_pubkey_fuzzer.covreport...
Step #1: / [0/7 files][ 11.6 KiB/ 2.8 MiB] 0% Done
/ [1/7 files][ 11.6 KiB/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241213/ssh_server_fuzzer.covreport...
Step #1: / [1/7 files][ 11.6 KiB/ 2.8 MiB] 0% Done
/ [2/7 files][329.9 KiB/ 2.8 MiB] 11% Done
/ [3/7 files][ 1.0 MiB/ 2.8 MiB] 35% Done
/ [4/7 files][ 1.5 MiB/ 2.8 MiB] 54% Done
/ [5/7 files][ 1.6 MiB/ 2.8 MiB] 55% Done
/ [6/7 files][ 1.7 MiB/ 2.8 MiB] 60% Done
/ [7/7 files][ 2.8 MiB/ 2.8 MiB] 100% Done
Step #1: Operation completed over 7 objects/2.8 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2912
Step #2: -rw-r--r-- 1 root root 11933 Dec 13 10:01 ssh_bind_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 325897 Dec 13 10:01 ssh_client_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 172221 Dec 13 10:01 ssh_known_hosts_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1095618 Dec 13 10:01 ssh_client_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 30989 Dec 13 10:01 ssh_privkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 159418 Dec 13 10:01 ssh_pubkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1173729 Dec 13 10:01 ssh_server_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 6.144kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 09ccb5f81d91: Already exists
Step #4: 45bca8a33c30: Already exists
Step #4: 48c4de169dad: Pulling fs layer
Step #4: f6806e3d7174: Pulling fs layer
Step #4: 0f8bb4a03f6e: Pulling fs layer
Step #4: e75ecd885f17: Pulling fs layer
Step #4: d20205289a10: Pulling fs layer
Step #4: dbfcd34892d1: Pulling fs layer
Step #4: c5319d4a365e: Pulling fs layer
Step #4: 0b5cdcaf4ce9: Pulling fs layer
Step #4: d11f9bec6c1e: Pulling fs layer
Step #4: 9a26b1b0ad6d: Pulling fs layer
Step #4: 0644318f3a78: Pulling fs layer
Step #4: f6d5c9d445f1: Pulling fs layer
Step #4: 54033b04d786: Pulling fs layer
Step #4: d65b2b252f2c: Pulling fs layer
Step #4: 05a85ad055b7: Pulling fs layer
Step #4: 3cb0d353a8ea: Pulling fs layer
Step #4: 66908b2df4e9: Pulling fs layer
Step #4: 96dc9ab88d21: Pulling fs layer
Step #4: a4d85ca140ba: Pulling fs layer
Step #4: caa02788b1f9: Pulling fs layer
Step #4: 0aaf411d6d65: Pulling fs layer
Step #4: 3acb103d63e9: Pulling fs layer
Step #4: e75ecd885f17: Waiting
Step #4: c13ceb9e1a4a: Pulling fs layer
Step #4: aa4433dcbbd0: Pulling fs layer
Step #4: 83c358e384d2: Pulling fs layer
Step #4: 491a6ce9357b: Pulling fs layer
Step #4: 29939275f3d0: Pulling fs layer
Step #4: 1eaeec2e1fc1: Pulling fs layer
Step #4: 01cf1f7a4ed9: Pulling fs layer
Step #4: 2cf689ad99f2: Pulling fs layer
Step #4: c53c2605b85c: Pulling fs layer
Step #4: d20205289a10: Waiting
Step #4: a4d85ca140ba: Waiting
Step #4: caa02788b1f9: Waiting
Step #4: 0aaf411d6d65: Waiting
Step #4: 3acb103d63e9: Waiting
Step #4: dbfcd34892d1: Waiting
Step #4: c13ceb9e1a4a: Waiting
Step #4: c5319d4a365e: Waiting
Step #4: 0b5cdcaf4ce9: Waiting
Step #4: d11f9bec6c1e: Waiting
Step #4: 9a26b1b0ad6d: Waiting
Step #4: 0644318f3a78: Waiting
Step #4: aa4433dcbbd0: Waiting
Step #4: 01cf1f7a4ed9: Waiting
Step #4: f6d5c9d445f1: Waiting
Step #4: d65b2b252f2c: Waiting
Step #4: 05a85ad055b7: Waiting
Step #4: 491a6ce9357b: Waiting
Step #4: 29939275f3d0: Waiting
Step #4: 3cb0d353a8ea: Waiting
Step #4: 83c358e384d2: Waiting
Step #4: 66908b2df4e9: Waiting
Step #4: 1eaeec2e1fc1: Waiting
Step #4: 96dc9ab88d21: Waiting
Step #4: 2cf689ad99f2: Waiting
Step #4: c53c2605b85c: Waiting
Step #4: 0f8bb4a03f6e: Verifying Checksum
Step #4: 0f8bb4a03f6e: Download complete
Step #4: f6806e3d7174: Verifying Checksum
Step #4: f6806e3d7174: Download complete
Step #4: d20205289a10: Verifying Checksum
Step #4: d20205289a10: Download complete
Step #4: 48c4de169dad: Verifying Checksum
Step #4: 48c4de169dad: Download complete
Step #4: dbfcd34892d1: Download complete
Step #4: 0b5cdcaf4ce9: Verifying Checksum
Step #4: 0b5cdcaf4ce9: Download complete
Step #4: d11f9bec6c1e: Download complete
Step #4: 9a26b1b0ad6d: Download complete
Step #4: 0644318f3a78: Download complete
Step #4: f6d5c9d445f1: Verifying Checksum
Step #4: f6d5c9d445f1: Download complete
Step #4: 48c4de169dad: Pull complete
Step #4: 54033b04d786: Verifying Checksum
Step #4: 54033b04d786: Download complete
Step #4: c5319d4a365e: Verifying Checksum
Step #4: c5319d4a365e: Download complete
Step #4: 05a85ad055b7: Verifying Checksum
Step #4: 05a85ad055b7: Download complete
Step #4: d65b2b252f2c: Verifying Checksum
Step #4: d65b2b252f2c: Download complete
Step #4: f6806e3d7174: Pull complete
Step #4: 0f8bb4a03f6e: Pull complete
Step #4: 3cb0d353a8ea: Verifying Checksum
Step #4: 3cb0d353a8ea: Download complete
Step #4: 66908b2df4e9: Download complete
Step #4: 96dc9ab88d21: Verifying Checksum
Step #4: 96dc9ab88d21: Download complete
Step #4: a4d85ca140ba: Download complete
Step #4: caa02788b1f9: Verifying Checksum
Step #4: caa02788b1f9: Download complete
Step #4: 0aaf411d6d65: Verifying Checksum
Step #4: 0aaf411d6d65: Download complete
Step #4: e75ecd885f17: Verifying Checksum
Step #4: e75ecd885f17: Download complete
Step #4: 3acb103d63e9: Verifying Checksum
Step #4: 3acb103d63e9: Download complete
Step #4: c13ceb9e1a4a: Verifying Checksum
Step #4: c13ceb9e1a4a: Download complete
Step #4: aa4433dcbbd0: Verifying Checksum
Step #4: aa4433dcbbd0: Download complete
Step #4: 83c358e384d2: Verifying Checksum
Step #4: 83c358e384d2: Download complete
Step #4: 491a6ce9357b: Verifying Checksum
Step #4: 491a6ce9357b: Download complete
Step #4: 29939275f3d0: Verifying Checksum
Step #4: 29939275f3d0: Download complete
Step #4: 01cf1f7a4ed9: Verifying Checksum
Step #4: 01cf1f7a4ed9: Download complete
Step #4: 2cf689ad99f2: Verifying Checksum
Step #4: 2cf689ad99f2: Download complete
Step #4: c53c2605b85c: Verifying Checksum
Step #4: c53c2605b85c: Download complete
Step #4: e75ecd885f17: Pull complete
Step #4: d20205289a10: Pull complete
Step #4: dbfcd34892d1: Pull complete
Step #4: c5319d4a365e: Pull complete
Step #4: 0b5cdcaf4ce9: Pull complete
Step #4: d11f9bec6c1e: Pull complete
Step #4: 9a26b1b0ad6d: Pull complete
Step #4: 0644318f3a78: Pull complete
Step #4: f6d5c9d445f1: Pull complete
Step #4: 54033b04d786: Pull complete
Step #4: d65b2b252f2c: Pull complete
Step #4: 05a85ad055b7: Pull complete
Step #4: 3cb0d353a8ea: Pull complete
Step #4: 66908b2df4e9: Pull complete
Step #4: 96dc9ab88d21: Pull complete
Step #4: a4d85ca140ba: Pull complete
Step #4: caa02788b1f9: Pull complete
Step #4: 0aaf411d6d65: Pull complete
Step #4: 3acb103d63e9: Pull complete
Step #4: c13ceb9e1a4a: Pull complete
Step #4: aa4433dcbbd0: Pull complete
Step #4: 83c358e384d2: Pull complete
Step #4: 491a6ce9357b: Pull complete
Step #4: 29939275f3d0: Pull complete
Step #4: 1eaeec2e1fc1: Pull complete
Step #4: 01cf1f7a4ed9: Pull complete
Step #4: 2cf689ad99f2: Pull complete
Step #4: c53c2605b85c: Pull complete
Step #4: Digest: sha256:e89306b31b20a89a631ef5abf6680668f120bdacaf639765072cbd907248f2a0
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> a8e29f1dc6b0
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev
Step #4: ---> Running in 6cf1a5adc5de
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1310 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4596 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1006 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1569 kB]
Step #4: Fetched 8864 kB in 1s (8841 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23).
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: zlib1g-dev
Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.2 MB of archives.
Step #4: After this operation, 65.6 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.2 MB in 1s (30.0 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 6cf1a5adc5de
Step #4: ---> 58ca5a90eea0
Step #4: Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git
Step #4: ---> Running in 7de6066ab987
Step #4: [91mCloning into 'libssh'...
Step #4: [0mRemoving intermediate container 7de6066ab987
Step #4: ---> a6dd49162ef0
Step #4: Step 4/5 : WORKDIR libssh
Step #4: ---> Running in 8758ad465eb3
Step #4: Removing intermediate container 8758ad465eb3
Step #4: ---> e553e7a5057f
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> e0d736af71f0
Step #4: Successfully built e0d736af71f0
Step #4: Successfully tagged gcr.io/oss-fuzz/libssh:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file4P9QIN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libssh/.git
Step #5 - "srcmap": + GIT_DIR=/src/libssh
Step #5 - "srcmap": + cd /src/libssh
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=5b9b901e48e2131cd415ded3071d144036b3a0ba
Step #5 - "srcmap": + jq_inplace /tmp/file4P9QIN '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "5b9b901e48e2131cd415ded3071d144036b3a0ba" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileXAHfAb
Step #5 - "srcmap": + cat /tmp/file4P9QIN
Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "5b9b901e48e2131cd415ded3071d144036b3a0ba" }'
Step #5 - "srcmap": + mv /tmp/fileXAHfAb /tmp/file4P9QIN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file4P9QIN
Step #5 - "srcmap": + rm /tmp/file4P9QIN
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libssh": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git",
Step #5 - "srcmap": "rev": "5b9b901e48e2131cd415ded3071d144036b3a0ba"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 53%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
87% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
88% [7 libyaml-dev 5502 B/58.2 kB 9%]
100% [Working]
Fetched 469 kB in 1s (719 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20256 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.6.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.6.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m24.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.6.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m21.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m101.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.9.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.0.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.0-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.9.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.3/8.3 MB[0m [31m99.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m113.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.7-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m87.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m144.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.0.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.4/4.4 MB[0m [31m118.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.0-py3-none-any.whl (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.7 matplotlib-3.9.4 numpy-2.2.0 packaging-24.2 pillow-11.0.0 pyparsing-3.2.0 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2024-12-13 10:02:15.747 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.253 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.253 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.254 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.254 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.255 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.255 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.255 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.255 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.256 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.256 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.256 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.257 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.257 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.257 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.257 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.258 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.258 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.258 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.259 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.259 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.259 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.259 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.259 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.260 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.260 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.260 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.260 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.260 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.261 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.261 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.261 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.261 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.262 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.262 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.262 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.262 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.262 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.262 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.263 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.263 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.263 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.263 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.264 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.264 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.264 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.264 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.264 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.265 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.265 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.265 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.265 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.265 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.266 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.266 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.266 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.266 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.266 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.266 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.267 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.267 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.267 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.267 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.267 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.268 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.268 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.268 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.268 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.268 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.269 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.269 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.269 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.269 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.269 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.272 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.272 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.272 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.273 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.273 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.273 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.273 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.274 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.274 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.274 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.274 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.275 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.275 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.275 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.275 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.276 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.276 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.276 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.276 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.278 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.278 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.278 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.278 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.279 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.279 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.279 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.279 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.280 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.280 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.280 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.280 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.280 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.281 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.281 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.281 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.281 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.282 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.282 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.282 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.282 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.282 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.284 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.284 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.284 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.285 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:16.385 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,912,432 bytes received 8,799 bytes 11,842,462.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,880,612 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : **********
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (8.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/CMakeFiles/ssh.dir/agent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/auth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/base64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/CMakeFiles/ssh.dir/bignum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/CMakeFiles/ssh.dir/callbacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/CMakeFiles/ssh.dir/buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/channels.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/CMakeFiles/ssh.dir/connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/CMakeFiles/ssh.dir/config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/connector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/crypto_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object src/CMakeFiles/ssh.dir/curve25519.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object src/CMakeFiles/ssh.dir/getpass.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/CMakeFiles/ssh.dir/kdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/CMakeFiles/ssh.dir/init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/kex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/known_hosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/CMakeFiles/ssh.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/CMakeFiles/ssh.dir/legacy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/CMakeFiles/ssh.dir/log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/CMakeFiles/ssh.dir/match.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object src/CMakeFiles/ssh.dir/messages.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/CMakeFiles/ssh.dir/misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/CMakeFiles/ssh.dir/options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_crypt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/CMakeFiles/ssh.dir/pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/CMakeFiles/ssh.dir/poll.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/CMakeFiles/ssh.dir/session.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/CMakeFiles/ssh.dir/scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/CMakeFiles/ssh.dir/socket.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/CMakeFiles/ssh.dir/string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object src/CMakeFiles/ssh.dir/ttyopts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object src/CMakeFiles/ssh.dir/wrapper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/src/legacy.c:130:12: [0m[0;1;35mwarning: [0m[1m'publickey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_fil[ 33%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e(session, pubkeyfile, &type);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:101:1: [0m[0;1;36mnote: [0m'publickey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API s[ 34%] [32mBuilding C object src/CMakeFiles/ssh.dir/config_parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": sh_string publickey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:134:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;36mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATE[ 35%] [32mBuilding C object src/CMakeFiles/ssh.dir/token.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": D LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:137:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;36mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [ 36%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/blowfish.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:144:3: [0m[0;1;35mwarning: [0m[1m'privatekey_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:95:1: [0m[0;1;36mnote: [0m'privatekey_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 36%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/pthread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/noop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/CMakeFiles/ssh.dir/md_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_aio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/CMakeFiles/ssh.dir/server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind_config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh-gex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/CMakeFiles/ssh.dir/gzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32m[1mLinking C static library libssh.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target ssh
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/scp_download.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/exec.dir/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/keygen2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object examples/CMakeFiles/senddata.dir/senddata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object examples/CMakeFiles/exec.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:156:22: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 156 | rc = ssh_scp_close(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh[ 78%] [32mBuilding C object examples/CMakeFiles/exec.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _scp_[ 79%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": close(ssh[1m/src/libssh/examples/scp_download.c:113:15: [0m[0;1;35mwarning: [0m_sc[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_scp);REC[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": URSIVE, "/tmp/libssh | _tests/*")[0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [1m/src/libssh/include/libssh/libssh.h:81:40:[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m/src/libssh/include/libssh/libssh.h:593:1:[0m[0;1;36mnote: [0m [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36m 81 | #defnote: [0m'ssh_scp_new' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i 593 | SSneH_DEPRE SCASH_DEPTERECATEDD LIBSSH_API ssh __att_sribute__ ((deprcecated))p ssh_s[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp_new(ssh_session session, in[1mt /src/libssh/examples/libssh_scp.cmode, c:162:17: [0m[0;1;35monst warning: [0mchar *locatio[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": n) 162 | s;[0msh_scp_f
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mree(loc->[1m/src/libssh/include/libssh/libssh.h:81:40: scp);[0m[0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_D
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mE[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: PRECATED _[1m_/src/libssh/examples/samplesshd-kbdint.c[0m'ssh_scp_free' has been explicitly marked deprecated hereattribute__: ((d[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 227 :59032 | :Sep [0m[0;1;35mwarning: [0m[1m'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": SHre_DEPRECAca 227 | TEtD LI BeSd))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": S H | [0;1;32m ^ _API
Step #6 - "compile-libfuzzer-introspector-x86_64": void ssh [0m s_[1ms/src/libssh/examples/scp_download.c:h114_message_ausc:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | tifh(_spsp_asswh_fsrecordp(message(_sinseh));i[0m_sc
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/server.h:306:1t(p scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mscp) != SSH_OK){[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #defi[1m/src/libssh/examples/scp_download.c:116:4: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | ssn:e [0m[0;1;36mnote: [0m'ssh_message_auth_password' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": S 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/samplesshd-kbdint.c:229:28: [0m[0;1;35mwarning: [0m[1m'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | h _ SscH ssh_message_auth_password(m[ 80%] [32mBuilding C object examples/CMakeFiles/keygen.dir/keygen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": essage))){[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/server.h:306:1: [0m[0;1;36mnote: [0m'ssh_message_auth_password' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:187:20: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_WRITE, loc->path);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:593:1: [0m[0;1;36mnote: [0m'ssh_scp_new' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ss[ 81%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": h_session session, int mode, const char *location);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #[ 81%] [32mBuilding CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:196:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 196 | if (ssh_scp_init(loc->scp) == SSH_ERROR) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int [ 82%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_scp_init(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:198:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | ssh_scp_[ 83%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": free(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:213:20: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:593:1: [0m[0;1;36mnote: [0m'ssh_scp_new' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:222:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_ApP_If rienet( sscsph)_;s[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": p _| i[0;1;32mn ^i
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0m(ssh_scp [1ms/src/libssh/include/libssh/libssh.hc:p590):;1[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;36m[0;1;32mnote: ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_free' has been explicitly marked deprecated here[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/include/libssh/libssh.h:81: 40590: | S[0mS[0;1;36mHnote: _[0mDexpanded from macro 'SSH_DEPRECATED'E[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": R E81C | A#TdED LIBeSfSiHn_eA PSIS Hv_oDiEdP RsEsChA_TsEcDp __f_raete[ 85%] [32mBuilding C object examples/CMakeFiles/senddata.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t(rsisbhu_ts[ 85%] [32mBuilding C object examples/CMakeFiles/senddata.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ec_p_ s((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:[1m40/src/libssh/examples/libssh_scp.c:: 224[0m:[0;1;36m13note: :[0m expanded from macro 'SSH_DEPRECATED'[0m[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81224 | | # d efine SSH_DEPRECATED __attribute__ ((de p ressh_scp_free(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mc[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36matnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSHe_DEPdRECATED LIBSSH_API void ssh_scp_free(s))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msh_scp[1m/src/libssh/examples/scp_download.c:122:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | r=ssh_ scspc_pull_requestp)(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:594:1: [0m[0;1;36mnote: [0m'ssh_scp_pull_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m;[0m[1m/src/libssh/examples/scp_download.c:125:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | size=ssh_scp_request_get_size(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:601:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_size' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:126
Step #6 - "compile-libfuzzer-introspector-x86_64": :21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:599:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED' [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:127:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:600:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribu[ 85%] [32m[1mLinking C executable samplesftp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": te__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [1m/src/libssh/examples/scp_download.c:130:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | ssh_scp_accept_request(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1: [0m[0;1;36mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((depreca[0;1;32m^ted
Step #6 - "compile-libfuzzer-introspector-x86_64": ))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m 81 | #define S/src/libssh/examples/scp_download.c:131:7: [0m[0;1;35mwarning: [0m[1m'ssh_scp_read' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | r=ssh_scp_read(scp,Sbuffer,sizeoHf[ 86%] [32mBuilding C object examples/CMakeFiles/exec.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 86%] [32mBuilding C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:290:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | r = ssh_scp_pull_request(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:594:1: [0m[0;1;36mnote: [0m'ssh_scp_pull_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:292:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in (buffer));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mre[1mc/src/libssh/include/libssh/libssh.hu:r598s:i1: [0m[0;1;36mvnote: e[0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable sshnetcat[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": mode");[ 88%] [32m[1mLinking C executable samplesshd-cb[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [ 89%] [32mBuilding CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:296:24: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 296 | size = ssh_scp_request_get_size(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:601:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_size' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:297:35: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 297 | filename = strdup(ssh_scp_request_ 598 | SSH_2getDE_PfRiECATED LI warningBsS generatedSH.
Step #6 - "compile-libfuzzer-introspector-x86_64": _API int ssh_scp_read(ssh_scp scp, lvoid *buffenamer, size_t size)e;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m([1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": src->scp)); [0m81
Step #6 - "compile-libfuzzer-introspector-x86_64": | #| d[0;1;32m ^e
Step #6 - "compile-libfuzzer-introspector-x86_64": f[0mine S[1m/src/libssh/include/libssh/libssh.h:599:1:SH [0m[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_rDEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:134:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mequest[1m/src/libssh/include/libssh/libssh.h:588:_get_fi1: [0m[0;1;36mlename(ssh_scp scnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_ | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": DEPRECATE[0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #defiD LIBSSH_API innte SSH_Dssh_scEpP_RcElCoAsTeE(Ds s__ath_scp scp);[0mtri
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81bute:40: __ (([0m[0;1;36mnote: [0mdeprexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #definecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | e SS[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:298:24: [0m[0;1;35mwarning: [0mH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp);
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:135:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_f[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:600:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECAree(ssh_scp TED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mscp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:313:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:142:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:143:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | ssh_scp_free(scp->path, size, mode);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:596:1: [0m[0;1;36mnote: [0m'ssh_scp_push_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 596 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const )[ 89%] [32m[1mLinking C executable samplesshd-kbdint[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ;char *filen[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mame, /src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": size_t 590 | SSHsize, int_DEPRECATED LIBSSH_API vo perms)i;d[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s[ 90%] [32m[1mLinking C executable sample_sftpserver[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": sh_s| cp_[0;1;32mf^r
Step #6 - "compile-libfuzzer-introspector-x86_64": [0me[1me(/src/libssh/include/libssh/libssh.hssh_scp scp);[0m:81:40:
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : 81:8140 | : #[0md[0;1;36menote: f[0miexpanded from macro 'SSH_DEPRECATED'n[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": SS81H | _#DdEePRfEiCnAeT ESDS H___DaEtPtRrEiCbAuTtEeD_ __ _(a(tdterpirbeuctaet_e_d ))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | ([0;1;32m( ^d
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mp[1m/src/libssh/examples/libssh_scp.c:320:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | recated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:146:36: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_ requesst_gsh_sectp_warn_free(desing(st->sccp));[0mp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": |
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:603:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_warning' has been explicitly marked deprecated here[0m1: [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here603[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | SSH_DEPRECATED590 | SSH_DEP RLIBSECATED LIBSSHSH_API const cha_API voidr *ss sshh_scp_scp__reqfree(uest_get_sshwarn_scp scp);ing([0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": sh _| s[0;1;32mc^p
Step #6 - "compile-libfuzzer-introspector-x86_64": [0ms[1mcp/src/libssh/include/libssh/libssh.h):;81[0m:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0mdefine SSH_DEPRECATED __att
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATribuED __te__attri ((deprecated))[0mbute_
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^_ ((
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:332:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | ssh_scp_deny_request(src->scp,d e"pCraencnaotte do)pe)n[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": l o| c[0;1;32ma ^l
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mfile");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m /src/libssh/examples/scp_download.c589: | 149S:S21: [0m[0;1;35mHwarning: _[0mD[1mE'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]P[0mR
Step #6 - "compile-libfuzzer-introspector-x86_64": EC A149T | E D L IfBiSlSeHn_aAmPeI= sitnrtd usps(hs_sshc_ps_cdpe_nrye_qrueeqsute_sgte(ts_sfhi_lsecnpa msec(ps,c pc)o)n;s[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": c| h[0;1;32ma ^r
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m*re[1ma/src/libssh/include/libssh/libssh.hs:o599n:)1;:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [0;1;36m| note: [0;1;32m[0m^'ssh_scp_request_get_filename' has been explicitly marked deprecated here
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/include/libssh/libssh.h :59981 | :S40S:H _[0mD[0;1;36mEnote: P[0mRexpanded from macro 'SSH_DEPRECATED'E[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": A T81E | D# dLeIfBiSnSeH _SASPHI_ DcEoPnRsEtC AchTaErD *_s_saht_tscpr_ibute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mrequ[1m/src/libssh/examples/libssh_scp.c:339e:st_g13e:t _[0mf[0;1;35miwarning: l[0me[1mn'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]a[0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": e (339s | s h _ s c p s c p ) ; [0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": s h| _[0;1;32ms^c
Step #6 - "compile-libfuzzer-introspector-x86_64": p[0m_ac[1mc/src/libssh/include/libssh/libssh.he:p81t:_40r:e q[0mu[0;1;36menote: s[0mtexpanded from macro 'SSH_DEPRECATED'([0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": r c81- | >#sdcepf)i;n[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e | S[0;1;32mS ^H
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mD[1mE/src/libssh/include/libssh/libssh.hP:R587E:C1A:T E[0mD[0;1;36m note: _[0m_'ssh_scp_accept_request' has been explicitly marked deprecated herea[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": tr i587b | uStSeH___D E(P(RdEeprCeAcTaEtDe dL)I)B[0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": S H| _[0;1;32mA ^P
Step #6 - "compile-libfuzzer-introspector-x86_64": I[0m int ssh_scp_accept_requ[1me/src/libssh/examples/scp_download.cs:t150(:s10s:h _[0ms[0;1;35mcwarning: p[0m [1ms'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]c[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;150[0m |
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^m
Step #6 - "compile-libfuzzer-introspector-x86_64": o[0mde[1m=/src/libssh/include/libssh/libssh.hs:s81h:_40s:c p[0m_[0;1;36mrnote: e[0mqexpanded from macro 'SSH_DEPRECATED'u[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": s t81_ | g#edte_fpienrem iSssions(scp)S;H[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": D | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:600:1: [0m[0;1;36mEPRECATED __anote: t[0mt'ssh_scp_request_get_permissions' has been explicitly marked deprecated herer[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": b u600 | SSH_DEPRECATED te__ ((deprecated)[ 91%] [32m[1mLinking C executable ssh_server_fork[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:345:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_read' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:598:1: [0m[0;1;36mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mL[1mI/src/libssh/examples/libssh_scp.cB:S373S:H17_:A P[0mI[0;1;35m warning: i[0mn[1mt'ssh_scp_write' is deprecated [-Wdeprecated-declarations] [0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": sh_sc p373_ | r e q u e s t _ g e t _ pwe r=m isssshi_osncsp(_swsrite(dest->scp, bufferh,_ src)p; [0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": c p| )[0;1;32m; ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[0m/src/libssh/include/libssh/libssh.h:604:[1m1/src/libssh/include/libssh/libssh.h:: 81[0m:[0;1;36m40note: :[0m 'ssh_scp_write' has been explicitly marked deprecated here[0m[0m[0;1;36m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0mexpanded from macro 'SSH_DEPRECATED' [0m604
Step #6 - "compile-libfuzzer-introspector-x86_64": | SSH _81D | E#PdReEfCiAnTeED LIBSSH_API i SSnt ssh_scp_writeH_DEPRE(CsAsThE_Ds c_p_ astctpr,i bcuotnes_t_ v(o(idde p*rbeucfafteerd,) )s[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": z e| _[0;1;32mt ^
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0men);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define S[1mS/src/libssh/examples/scp_download.cH:_153D:E5P:R E[0mC[0;1;35mAwarning: T[0mE[1mD'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] [0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": _ a153t | t r i b ustseh___s cp_acc(e(pdte_prreeqcatueed))s[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1: [0m[0;1;36mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m587/src/libssh/examples/libssh_scp.c | :S378S:H17_DEP:R E[0mC[0;1;35mATEDwarning: [0mL[1mI'ssh_scp_free' is deprecated [-Wdeprecated-declarations]B[0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": S 378H_API int ssh | _ s c p _ a c c e p t _ r sshe_qsuceps_tf(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mr[1me/src/libssh/include/libssh/libssh.he:(81d:e40st:- >[0ms[0;1;36mcnote: p[0m)expanded from macro 'SSH_DEPRECATED';[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m81 ^ |
Step #6 - "compile-libfuzzer-introspector-x86_64": #[0mde[1mf/src/libssh/include/libssh/libssh.hi:n590e: 1S:S H[0m_[0;1;36mDnote: E[0mP'ssh_scp_free' has been explicitly marked deprecated hereR[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": C A590T | ESDS H___DaEtPtRribute__ ((depErCeAcTaEtDe dL)I)B[0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": S H| _[0;1;32mA ^P
Step #6 - "compile-libfuzzer-introspector-x86_64": I[0m void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:[1m81/src/libssh/examples/scp_download.c::40164:: 3[0m:[0;1;36m note: [0m[0m[0;1;35mexpanded from macro 'SSH_DEPRECATED'warning: [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations] [0m81
Step #6 - "compile-libfuzzer-introspector-x86_64": | # d164e | f i nses hS_SsHc_pD_EcPlRoEsCeA(TsEcDp )_;_[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": t t| r[0;1;32mi ^b
Step #6 - "compile-libfuzzer-introspector-x86_64": u[0mt[1m/src/libssh/include/libssh/libssh.h:588e:_1_: ((deprecate d[0m)[0;1;36m)note: [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_close' has been explicitly marked deprecated here | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:165:3: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 92%] [32m[1mLinking C executable keygen2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32m[1mLinking C executable keygen[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking C executable ssh-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking C executable scp_download[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable ssh-X11-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 20 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable ssh_server_pthread[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable libssh_scp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable exec[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable senddata[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function filename: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable libsshpp_noexcept[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable libsshpp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function filename: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:27 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-cb
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_fork
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-kbdint
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_death_callback'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_builtin'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_builtin'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_arg'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_print_stack_trace'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'signal'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_cfi_check_fail'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_trampoline_signal'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_signal'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_function_type_mismatch'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'sigaction'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_trampoline_sigaction'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_on_report'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_sigaction'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_get_current_report_data'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_sigaction'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exec
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-client
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libssh_scp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-X11-client
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target scp_download
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesftp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sample_sftpserver
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sshnetcat
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target senddata
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp_noexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Logging next yaml tile to /src/fuzzerLogFile-0-vpTHCulaYC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Logging next yaml tile to /src/fuzzerLogFile-0-emg8PEGYGF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Logging next yaml tile to /src/fuzzerLogFile-0-f4mncy5Crh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Logging next yaml tile to /src/fuzzerLogFile-0-5DaC0fryiy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Logging next yaml tile to /src/fuzzerLogFile-0-GS7yeVBg2d.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Logging next yaml tile to /src/fuzzerLogFile-0-ilXfqZLZ0b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-aBsXladIRn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data' and '/src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f4mncy5Crh.data' and '/src/inspector/fuzzerLogFile-0-f4mncy5Crh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data' and '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data' and '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBsXladIRn.data.yaml' and '/src/inspector/fuzzerLogFile-0-aBsXladIRn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f4mncy5Crh.data.yaml' and '/src/inspector/fuzzerLogFile-0-f4mncy5Crh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.yaml' and '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.674 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.674 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.675 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.746 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GS7yeVBg2d
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f4mncy5Crh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.887 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ilXfqZLZ0b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:44.956 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5DaC0fryiy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.028 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vpTHCulaYC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.097 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-emg8PEGYGF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.167 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aBsXladIRn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.280 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GS7yeVBg2d'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-f4mncy5Crh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ilXfqZLZ0b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5DaC0fryiy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vpTHCulaYC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-emg8PEGYGF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aBsXladIRn'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.282 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.455 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.456 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f4mncy5Crh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vpTHCulaYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-emg8PEGYGF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.482 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5DaC0fryiy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aBsXladIRn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:45.483 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.876 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.876 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aBsXladIRn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.879 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.879 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5DaC0fryiy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.885 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-f4mncy5Crh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.891 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.891 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-emg8PEGYGF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.895 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.895 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.936 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:47.936 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vpTHCulaYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:48.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:48.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:48.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:48.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:48.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:48.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:48.229 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:48.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:50.558 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:50.559 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:50.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.540 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.541 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aBsXladIRn.data with fuzzerLogFile-0-aBsXladIRn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GS7yeVBg2d.data with fuzzerLogFile-0-GS7yeVBg2d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f4mncy5Crh.data with fuzzerLogFile-0-f4mncy5Crh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-emg8PEGYGF.data with fuzzerLogFile-0-emg8PEGYGF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5DaC0fryiy.data with fuzzerLogFile-0-5DaC0fryiy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.542 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vpTHCulaYC.data with fuzzerLogFile-0-vpTHCulaYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.542 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ilXfqZLZ0b.data with fuzzerLogFile-0-ilXfqZLZ0b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.542 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.542 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.561 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.564 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.566 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.570 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.573 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.576 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.580 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.590 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.591 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.591 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.591 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.594 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.595 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.596 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.597 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.598 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.598 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.601 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.603 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.610 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.610 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.612 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.612 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.613 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.614 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.614 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.615 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.617 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.617 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.617 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.617 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.619 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.620 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.621 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.621 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.621 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.623 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.623 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.623 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.623 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.624 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.624 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.624 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.624 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.624 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.624 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 404| | /* Remove interface in case of IPv6 address: addr%interface */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.626 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.627 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.634 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.635 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.635 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.635 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.637 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.646 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.647 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.647 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.648 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.651 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.659 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.660 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.661 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.661 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.663 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.817 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.820 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.821 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.822 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.824 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.841 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.843 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.843 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.844 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:52.846 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:57.796 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:57.797 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:57.797 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:57.797 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:57.799 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.029 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:472:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:473:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:474:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:475:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:476:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:477:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:479:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:480:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:481:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:482:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:483:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:484:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:485:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:486:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:487:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:488:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.069 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:489:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:490:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:491:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:493:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:494:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:496:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:498:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:499:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:500:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:501:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:502:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:504:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:505:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:507:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:509:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:510:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:511:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:513:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:514:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:515:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:517:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.070 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:518:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.083 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.083 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.099 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241213/ssh_bind_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.100 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.424 INFO analysis - overlay_calltree_with_coverage: [+] found 15 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241213/ssh_pubkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.454 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.715 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241213/ssh_privkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:58.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.028 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241213/ssh_known_hosts_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.314 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241213/ssh_client_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.748 INFO analysis - overlay_calltree_with_coverage: [+] found 227 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.758 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.758 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241213/ssh_server_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:02:59.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.129 INFO analysis - overlay_calltree_with_coverage: [+] found 730 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.151 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.151 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241213/ssh_client_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.600 INFO analysis - overlay_calltree_with_coverage: [+] found 698 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.738 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.738 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.738 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.738 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.753 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.758 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.778 INFO html_report - create_all_function_table: Assembled a total of 906 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.779 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.803 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.807 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.808 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 942 -- : 942
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.808 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:00.809 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.663 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.878 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.879 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (825 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.903 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.904 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.981 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.981 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.983 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.987 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.988 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 724 -- : 724
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.988 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:01.989 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.337 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.338 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.411 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.411 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.527 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.536 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.539 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 613 -- : 613
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.540 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:02.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.259 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.259 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (533 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.288 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.288 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.364 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.367 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.369 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.370 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 487 -- : 487
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.370 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.603 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (409 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.659 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.659 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.765 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.768 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.773 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 898 -- : 898
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.774 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:03.775 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.208 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.209 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (784 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.358 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.358 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.545 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.557 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.559 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2415 -- : 2415
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.561 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.565 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:04.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.199 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.200 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2136 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.403 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.403 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.604 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.604 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.614 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.614 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.632 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.635 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3636 -- : 3636
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.635 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.640 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:06.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:08.907 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:08.909 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3224 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.669 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.669 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.911 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.922 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.922 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:09.922 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:14.849 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:14.852 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:14.852 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:14.852 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:19.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:19.889 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:19.980 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:19.981 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:19.981 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:24.199 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:24.201 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:24.298 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:24.300 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:24.301 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:29.514 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:29.517 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:29.615 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:29.618 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:29.618 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:33.931 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:33.934 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:34.038 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:34.041 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:34.041 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:39.383 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:39.386 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:39.489 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:39.491 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:39.491 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:44.883 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:44.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:44.993 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:44.996 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:44.996 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:49.449 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:49.452 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:49.561 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:49.563 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:49.564 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:54.995 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:54.998 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:55.108 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:55.110 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:03:55.111 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:00.638 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:00.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:00.749 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:00.751 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:00.751 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.199 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.201 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.311 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'channel_rcv_request', 'ssh_packet_server_dh_init', 'ssh_packet_kexinit', 'ssh_channel_select'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.342 INFO html_report - create_all_function_table: Assembled a total of 906 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.357 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.449 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.450 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.451 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.452 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.454 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.455 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.457 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_cidr_address_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.459 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cipher_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.462 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_channel_send_eof
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.465 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.466 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.469 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.470 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.748 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.748 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.748 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.748 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.748 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.752 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.754 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.756 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.758 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.761 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.769 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241213/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.792 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.841 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.889 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.940 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:05.990 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:06.039 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:06.087 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:06.131 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:33.985 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:35.770 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:35.770 INFO debug_info - create_friendly_debug_types: Have to create for 92311 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.021 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.034 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.047 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.061 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.074 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.087 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.635 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.647 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.659 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.671 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.684 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.696 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.709 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.722 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.734 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.747 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.759 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.771 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.784 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.796 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.808 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.820 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.833 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.845 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.858 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.870 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.882 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.894 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.906 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:36.919 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:37.577 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:37.590 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:37.602 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:37.614 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:37.628 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:37.640 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:40.745 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.565 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.566 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.566 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.566 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.567 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.567 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.567 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.567 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.568 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.568 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.568 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.569 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.569 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.569 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.569 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.570 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.570 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.570 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.570 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.571 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.571 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.571 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.571 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.572 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.572 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.572 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.572 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.572 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.573 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.573 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.573 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.574 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.574 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.574 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.574 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.575 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.575 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.576 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.576 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.576 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.577 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.577 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.578 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.578 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.578 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.578 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.578 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.579 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.579 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.579 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.580 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.580 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.580 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.580 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.581 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.581 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.581 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.582 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.582 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.582 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.582 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.583 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.583 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.583 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.583 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.584 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.584 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.584 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.584 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.585 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.585 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.585 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.585 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.585 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.586 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.586 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.586 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.587 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.587 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.587 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.587 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.588 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.588 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.588 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.589 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.589 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.589 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.589 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.590 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.590 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.590 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.591 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.591 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.591 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.591 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.592 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.592 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.592 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.592 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.593 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.593 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.593 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.593 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.594 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.594 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.594 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.595 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.595 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.595 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.595 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.596 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.596 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.596 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.597 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.597 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.597 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.597 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.597 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.598 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.598 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.598 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.598 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.599 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.599 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.599 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.600 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.600 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.600 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.601 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.601 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.601 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.601 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.601 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:45.602 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:46.003 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:46.018 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:46.192 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-12-13 10:04:46.193 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5DaC0fryiy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5DaC0fryiy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5DaC0fryiy.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5DaC0fryiy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5DaC0fryiy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5DaC0fryiy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GS7yeVBg2d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GS7yeVBg2d.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GS7yeVBg2d.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBsXladIRn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBsXladIRn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBsXladIRn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBsXladIRn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBsXladIRn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBsXladIRn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-emg8PEGYGF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-emg8PEGYGF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-emg8PEGYGF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-emg8PEGYGF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-emg8PEGYGF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-emg8PEGYGF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f4mncy5Crh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f4mncy5Crh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f4mncy5Crh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f4mncy5Crh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f4mncy5Crh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f4mncy5Crh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilXfqZLZ0b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilXfqZLZ0b.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilXfqZLZ0b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpTHCulaYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpTHCulaYC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpTHCulaYC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpTHCulaYC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpTHCulaYC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vpTHCulaYC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 266,971,935 bytes received 8,811 bytes 177,987,164.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 272,741,194 speedup is 1.02
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/886 files][ 0.0 B/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 0.0 B/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 0.0 B/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 45.1 KiB/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/886 files][ 45.1 KiB/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/886 files][ 46.4 KiB/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBsXladIRn.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 48.0 KiB/260.1 MiB] 0% Done
/ [0/886 files][ 48.0 KiB/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 48.0 KiB/260.1 MiB] 0% Done
/ [1/886 files][113.4 KiB/260.1 MiB] 0% Done
/ [2/886 files][113.4 KiB/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/886 files][113.4 KiB/260.1 MiB] 0% Done
/ [3/886 files][113.4 KiB/260.1 MiB] 0% Done
/ [4/886 files][114.0 KiB/260.1 MiB] 0% Done
/ [5/886 files][ 1.7 MiB/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [5/886 files][ 2.4 MiB/260.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/886 files][ 4.2 MiB/260.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/886 files][ 5.5 MiB/260.1 MiB] 2% Done
/ [6/886 files][ 9.2 MiB/260.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/886 files][ 9.6 MiB/260.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [6/886 files][ 9.6 MiB/260.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/886 files][ 9.6 MiB/260.1 MiB] 3% Done
/ [7/886 files][ 9.6 MiB/260.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GS7yeVBg2d.data [Content-Type=application/octet-stream]...
Step #8: / [7/886 files][ 9.6 MiB/260.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/886 files][ 9.6 MiB/260.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/886 files][ 9.6 MiB/260.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/886 files][ 9.6 MiB/260.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/886 files][ 10.4 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f4mncy5Crh.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/886 files][ 10.7 MiB/260.1 MiB] 4% Done
/ [8/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/886 files][ 10.7 MiB/260.1 MiB] 4% Done
/ [9/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [9/886 files][ 10.7 MiB/260.1 MiB] 4% Done
/ [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f4mncy5Crh.data [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
/ [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/886 files][ 10.7 MiB/260.1 MiB] 4% Done
/ [11/886 files][ 10.7 MiB/260.1 MiB] 4% Done
/ [12/886 files][ 10.7 MiB/260.1 MiB] 4% Done
/ [13/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/886 files][ 10.7 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [13/886 files][ 10.8 MiB/260.1 MiB] 4% Done
/ [14/886 files][ 10.8 MiB/260.1 MiB] 4% Done
/ [15/886 files][ 10.8 MiB/260.1 MiB] 4% Done
/ [16/886 files][ 10.8 MiB/260.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [16/886 files][ 13.6 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [16/886 files][ 14.6 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [16/886 files][ 14.6 MiB/260.1 MiB] 5% Done
/ [17/886 files][ 14.6 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [17/886 files][ 14.6 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [17/886 files][ 14.9 MiB/260.1 MiB] 5% Done
/ [18/886 files][ 14.9 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: -
- [18/886 files][ 14.9 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/886 files][ 14.9 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/886 files][ 14.9 MiB/260.1 MiB] 5% Done
- [19/886 files][ 14.9 MiB/260.1 MiB] 5% Done
- [20/886 files][ 14.9 MiB/260.1 MiB] 5% Done
- [21/886 files][ 14.9 MiB/260.1 MiB] 5% Done
- [22/886 files][ 14.9 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpTHCulaYC.data [Content-Type=application/octet-stream]...
Step #8: - [22/886 files][ 14.9 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [22/886 files][ 14.9 MiB/260.1 MiB] 5% Done
- [22/886 files][ 14.9 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/886 files][ 15.1 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/886 files][ 15.1 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/886 files][ 15.1 MiB/260.1 MiB] 5% Done
- [23/886 files][ 15.1 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/886 files][ 15.3 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/886 files][ 15.6 MiB/260.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [23/886 files][ 16.4 MiB/260.1 MiB] 6% Done
- [24/886 files][ 16.4 MiB/260.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [24/886 files][ 16.4 MiB/260.1 MiB] 6% Done
- [24/886 files][ 16.9 MiB/260.1 MiB] 6% Done
- [25/886 files][ 16.9 MiB/260.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 16.9 MiB/260.1 MiB] 6% Done
- [26/886 files][ 17.7 MiB/260.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 18.4 MiB/260.1 MiB] 7% Done
- [26/886 files][ 18.4 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 19.5 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [26/886 files][ 19.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
- [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
- [26/886 files][ 20.7 MiB/260.1 MiB] 7% Done
- [27/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [27/886 files][ 20.7 MiB/260.1 MiB] 7% Done
- [27/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [28/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-emg8PEGYGF.data [Content-Type=application/octet-stream]...
Step #8: - [28/886 files][ 20.7 MiB/260.1 MiB] 7% Done
- [28/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [28/886 files][ 20.7 MiB/260.1 MiB] 7% Done
- [29/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [29/886 files][ 20.7 MiB/260.1 MiB] 7% Done
- [30/886 files][ 20.7 MiB/260.1 MiB] 7% Done
- [31/886 files][ 20.7 MiB/260.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [31/886 files][ 21.0 MiB/260.1 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 22.3 MiB/260.1 MiB] 8% Done
- [31/886 files][ 22.6 MiB/260.1 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 23.6 MiB/260.1 MiB] 9% Done
- [31/886 files][ 23.6 MiB/260.1 MiB] 9% Done
- [32/886 files][ 23.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
- [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
- [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
- [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
- [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBsXladIRn.data [Content-Type=application/octet-stream]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpTHCulaYC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [34/886 files][ 24.6 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/886 files][ 24.8 MiB/260.1 MiB] 9% Done
- [34/886 files][ 24.8 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/886 files][ 25.1 MiB/260.1 MiB] 9% Done
- [34/886 files][ 25.1 MiB/260.1 MiB] 9% Done
- [34/886 files][ 25.3 MiB/260.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-emg8PEGYGF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [34/886 files][ 26.1 MiB/260.1 MiB] 10% Done
- [34/886 files][ 26.1 MiB/260.1 MiB] 10% Done
- [34/886 files][ 26.1 MiB/260.1 MiB] 10% Done
- [35/886 files][ 26.4 MiB/260.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [35/886 files][ 26.4 MiB/260.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [35/886 files][ 27.2 MiB/260.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [35/886 files][ 27.5 MiB/260.1 MiB] 10% Done
- [35/886 files][ 27.5 MiB/260.1 MiB] 10% Done
- [35/886 files][ 27.5 MiB/260.1 MiB] 10% Done
- [36/886 files][ 28.8 MiB/260.1 MiB] 11% Done
- [37/886 files][ 28.8 MiB/260.1 MiB] 11% Done
- [38/886 files][ 28.8 MiB/260.1 MiB] 11% Done
- [39/886 files][ 28.8 MiB/260.1 MiB] 11% Done
- [40/886 files][ 28.8 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/886 files][ 29.0 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [42/886 files][ 29.0 MiB/260.1 MiB] 11% Done
- [42/886 files][ 29.0 MiB/260.1 MiB] 11% Done
- [42/886 files][ 29.0 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/886 files][ 29.0 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/886 files][ 29.0 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/886 files][ 29.2 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/886 files][ 29.2 MiB/260.1 MiB] 11% Done
- [42/886 files][ 29.2 MiB/260.1 MiB] 11% Done
- [42/886 files][ 29.2 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/886 files][ 29.2 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/886 files][ 29.2 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GS7yeVBg2d.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.2 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.2 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.2 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.2 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpTHCulaYC.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.2 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.2 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.2 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.5 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5DaC0fryiy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBsXladIRn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5DaC0fryiy.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-emg8PEGYGF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [44/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5DaC0fryiy.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [45/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [46/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 29.7 MiB/260.1 MiB] 11% Done
- [47/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [47/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [47/886 files][ 29.7 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [47/886 files][ 29.9 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [47/886 files][ 29.9 MiB/260.1 MiB] 11% Done
- [48/886 files][ 29.9 MiB/260.1 MiB] 11% Done
- [49/886 files][ 29.9 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data [Content-Type=application/octet-stream]...
Step #8: - [49/886 files][ 29.9 MiB/260.1 MiB] 11% Done
- [50/886 files][ 29.9 MiB/260.1 MiB] 11% Done
- [51/886 files][ 29.9 MiB/260.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/886 files][ 30.7 MiB/260.1 MiB] 11% Done
- [52/886 files][ 31.2 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f4mncy5Crh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [52/886 files][ 31.2 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [52/886 files][ 31.2 MiB/260.1 MiB] 12% Done
- [53/886 files][ 31.2 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilXfqZLZ0b.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [53/886 files][ 31.2 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [54/886 files][ 31.2 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [55/886 files][ 31.2 MiB/260.1 MiB] 12% Done
- [55/886 files][ 31.2 MiB/260.1 MiB] 12% Done
- [55/886 files][ 31.2 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [55/886 files][ 31.2 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [55/886 files][ 31.2 MiB/260.1 MiB] 12% Done
- [56/886 files][ 31.2 MiB/260.1 MiB] 12% Done
- [56/886 files][ 31.2 MiB/260.1 MiB] 12% Done
- [57/886 files][ 31.2 MiB/260.1 MiB] 12% Done
- [57/886 files][ 31.2 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [57/886 files][ 31.2 MiB/260.1 MiB] 12% Done
- [57/886 files][ 31.5 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: - [57/886 files][ 32.3 MiB/260.1 MiB] 12% Done
- [57/886 files][ 32.6 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [58/886 files][ 33.0 MiB/260.1 MiB] 12% Done
- [58/886 files][ 33.3 MiB/260.1 MiB] 12% Done
- [58/886 files][ 33.6 MiB/260.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [58/886 files][ 33.6 MiB/260.1 MiB] 12% Done
- [58/886 files][ 34.0 MiB/260.1 MiB] 13% Done
- [59/886 files][ 34.0 MiB/260.1 MiB] 13% Done
- [60/886 files][ 34.0 MiB/260.1 MiB] 13% Done
- [61/886 files][ 34.0 MiB/260.1 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: - [61/886 files][ 35.0 MiB/260.1 MiB] 13% Done
- [61/886 files][ 35.0 MiB/260.1 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [61/886 files][ 35.0 MiB/260.1 MiB] 13% Done
- [62/886 files][ 35.5 MiB/260.1 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: - [62/886 files][ 35.5 MiB/260.1 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: - [62/886 files][ 36.7 MiB/260.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: - [63/886 files][ 36.7 MiB/260.1 MiB] 14% Done
- [63/886 files][ 36.7 MiB/260.1 MiB] 14% Done
- [63/886 files][ 37.4 MiB/260.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: - [63/886 files][ 37.7 MiB/260.1 MiB] 14% Done
- [64/886 files][ 38.0 MiB/260.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [64/886 files][ 38.0 MiB/260.1 MiB] 14% Done
- [64/886 files][ 39.0 MiB/260.1 MiB] 14% Done
- [64/886 files][ 39.3 MiB/260.1 MiB] 15% Done
- [64/886 files][ 40.1 MiB/260.1 MiB] 15% Done
- [64/886 files][ 40.3 MiB/260.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: - [64/886 files][ 41.9 MiB/260.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [64/886 files][ 46.4 MiB/260.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: - [64/886 files][ 46.9 MiB/260.1 MiB] 18% Done
- [65/886 files][ 46.9 MiB/260.1 MiB] 18% Done
- [66/886 files][ 46.9 MiB/260.1 MiB] 18% Done
- [66/886 files][ 46.9 MiB/260.1 MiB] 18% Done
- [67/886 files][ 46.9 MiB/260.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: - [68/886 files][ 47.1 MiB/260.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: - [68/886 files][ 48.9 MiB/260.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: \
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: \ [68/886 files][ 51.2 MiB/260.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: \ [68/886 files][ 51.4 MiB/260.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [68/886 files][ 51.7 MiB/260.1 MiB] 19% Done
\ [68/886 files][ 52.4 MiB/260.1 MiB] 20% Done
\ [68/886 files][ 53.4 MiB/260.1 MiB] 20% Done
\ [68/886 files][ 53.4 MiB/260.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: \ [68/886 files][ 55.0 MiB/260.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: \ [68/886 files][ 57.3 MiB/260.1 MiB] 22% Done
\ [68/886 files][ 58.1 MiB/260.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: \ [68/886 files][ 60.7 MiB/260.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [68/886 files][ 62.0 MiB/260.1 MiB] 23% Done
\ [69/886 files][ 62.0 MiB/260.1 MiB] 23% Done
\ [70/886 files][ 62.2 MiB/260.1 MiB] 23% Done
\ [71/886 files][ 62.5 MiB/260.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: \ [72/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [73/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [74/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [75/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [76/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [76/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [77/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [78/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [79/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [80/886 files][ 62.5 MiB/260.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: \ [81/886 files][ 62.5 MiB/260.1 MiB] 24% Done
\ [82/886 files][ 62.8 MiB/260.1 MiB] 24% Done
\ [83/886 files][ 62.8 MiB/260.1 MiB] 24% Done
\ [84/886 files][ 63.0 MiB/260.1 MiB] 24% Done
\ [85/886 files][ 63.0 MiB/260.1 MiB] 24% Done
\ [86/886 files][ 63.5 MiB/260.1 MiB] 24% Done
\ [87/886 files][ 63.5 MiB/260.1 MiB] 24% Done
\ [88/886 files][ 63.5 MiB/260.1 MiB] 24% Done
\ [89/886 files][ 63.5 MiB/260.1 MiB] 24% Done
\ [90/886 files][ 63.5 MiB/260.1 MiB] 24% Done
\ [91/886 files][ 63.5 MiB/260.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: \ [92/886 files][ 63.8 MiB/260.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: \ [92/886 files][ 64.3 MiB/260.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: \ [93/886 files][ 65.9 MiB/260.1 MiB] 25% Done
\ [94/886 files][ 66.2 MiB/260.1 MiB] 25% Done
\ [95/886 files][ 66.2 MiB/260.1 MiB] 25% Done
\ [96/886 files][ 66.5 MiB/260.1 MiB] 25% Done
\ [97/886 files][ 66.5 MiB/260.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [98/886 files][ 66.5 MiB/260.1 MiB] 25% Done
\ [99/886 files][ 66.5 MiB/260.1 MiB] 25% Done
\ [100/886 files][ 66.8 MiB/260.1 MiB] 25% Done
\ [100/886 files][ 66.8 MiB/260.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: \ [100/886 files][ 67.0 MiB/260.1 MiB] 25% Done
\ [101/886 files][ 67.0 MiB/260.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: \ [101/886 files][ 67.3 MiB/260.1 MiB] 25% Done
\ [102/886 files][ 67.3 MiB/260.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [102/886 files][ 67.6 MiB/260.1 MiB] 25% Done
\ [103/886 files][ 67.8 MiB/260.1 MiB] 26% Done
\ [104/886 files][ 68.1 MiB/260.1 MiB] 26% Done
\ [105/886 files][ 68.1 MiB/260.1 MiB] 26% Done
\ [106/886 files][ 68.6 MiB/260.1 MiB] 26% Done
\ [106/886 files][ 68.6 MiB/260.1 MiB] 26% Done
\ [106/886 files][ 71.7 MiB/260.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: \ [107/886 files][ 72.7 MiB/260.1 MiB] 27% Done
\ [108/886 files][ 72.7 MiB/260.1 MiB] 27% Done
\ [109/886 files][ 72.7 MiB/260.1 MiB] 27% Done
\ [110/886 files][ 72.7 MiB/260.1 MiB] 27% Done
\ [111/886 files][ 72.7 MiB/260.1 MiB] 27% Done
\ [112/886 files][ 73.0 MiB/260.1 MiB] 28% Done
\ [113/886 files][ 75.4 MiB/260.1 MiB] 29% Done
\ [113/886 files][ 76.0 MiB/260.1 MiB] 29% Done
\ [114/886 files][ 76.0 MiB/260.1 MiB] 29% Done
\ [115/886 files][ 76.0 MiB/260.1 MiB] 29% Done
\ [116/886 files][ 76.0 MiB/260.1 MiB] 29% Done
\ [117/886 files][ 76.4 MiB/260.1 MiB] 29% Done
\ [118/886 files][ 76.4 MiB/260.1 MiB] 29% Done
\ [118/886 files][ 76.4 MiB/260.1 MiB] 29% Done
\ [119/886 files][ 76.6 MiB/260.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: \ [119/886 files][ 77.2 MiB/260.1 MiB] 29% Done
\ [120/886 files][ 77.4 MiB/260.1 MiB] 29% Done
\ [121/886 files][ 77.7 MiB/260.1 MiB] 29% Done
\ [121/886 files][ 77.7 MiB/260.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [122/886 files][ 78.2 MiB/260.1 MiB] 30% Done
\ [123/886 files][ 78.4 MiB/260.1 MiB] 30% Done
\ [124/886 files][ 78.4 MiB/260.1 MiB] 30% Done
\ [124/886 files][ 78.7 MiB/260.1 MiB] 30% Done
\ [124/886 files][ 79.4 MiB/260.1 MiB] 30% Done
\ [125/886 files][ 79.6 MiB/260.1 MiB] 30% Done
\ [126/886 files][ 79.9 MiB/260.1 MiB] 30% Done
\ [127/886 files][ 79.9 MiB/260.1 MiB] 30% Done
\ [128/886 files][ 79.9 MiB/260.1 MiB] 30% Done
\ [129/886 files][ 79.9 MiB/260.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: \ [130/886 files][ 79.9 MiB/260.1 MiB] 30% Done
\ [131/886 files][ 79.9 MiB/260.1 MiB] 30% Done
\ [131/886 files][ 80.1 MiB/260.1 MiB] 30% Done
\ [132/886 files][ 80.6 MiB/260.1 MiB] 31% Done
\ [133/886 files][ 80.6 MiB/260.1 MiB] 31% Done
\ [134/886 files][ 80.9 MiB/260.1 MiB] 31% Done
\ [135/886 files][ 80.9 MiB/260.1 MiB] 31% Done
\ [136/886 files][ 81.4 MiB/260.1 MiB] 31% Done
\ [137/886 files][ 81.4 MiB/260.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: \ [138/886 files][ 83.5 MiB/260.1 MiB] 32% Done
\ [139/886 files][ 83.8 MiB/260.1 MiB] 32% Done
\ [140/886 files][ 84.1 MiB/260.1 MiB] 32% Done
\ [141/886 files][ 84.1 MiB/260.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: \ [142/886 files][ 84.6 MiB/260.1 MiB] 32% Done
\ [143/886 files][ 84.6 MiB/260.1 MiB] 32% Done
\ [144/886 files][ 84.6 MiB/260.1 MiB] 32% Done
\ [144/886 files][ 84.8 MiB/260.1 MiB] 32% Done
\ [145/886 files][ 85.1 MiB/260.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: \ [145/886 files][ 85.1 MiB/260.1 MiB] 32% Done
\ [146/886 files][ 85.3 MiB/260.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: \ [147/886 files][ 86.0 MiB/260.1 MiB] 33% Done
\ [148/886 files][ 86.0 MiB/260.1 MiB] 33% Done
\ [149/886 files][ 86.7 MiB/260.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: \ [150/886 files][ 87.2 MiB/260.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: \ [151/886 files][ 88.0 MiB/260.1 MiB] 33% Done
\ [152/886 files][ 88.0 MiB/260.1 MiB] 33% Done
\ [153/886 files][ 88.3 MiB/260.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: \ [154/886 files][ 88.8 MiB/260.1 MiB] 34% Done
\ [155/886 files][ 88.8 MiB/260.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: \ [155/886 files][ 89.1 MiB/260.1 MiB] 34% Done
\ [156/886 files][ 90.9 MiB/260.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [156/886 files][ 91.4 MiB/260.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [157/886 files][ 92.7 MiB/260.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: \ [158/886 files][ 95.5 MiB/260.1 MiB] 36% Done
\ [159/886 files][ 95.8 MiB/260.1 MiB] 36% Done
\ [159/886 files][ 96.0 MiB/260.1 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: \ [160/886 files][ 97.4 MiB/260.1 MiB] 37% Done
\ [161/886 files][ 97.6 MiB/260.1 MiB] 37% Done
\ [162/886 files][ 97.6 MiB/260.1 MiB] 37% Done
\ [163/886 files][ 97.9 MiB/260.1 MiB] 37% Done
\ [164/886 files][ 98.8 MiB/260.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [164/886 files][100.0 MiB/260.1 MiB] 38% Done
\ [165/886 files][101.8 MiB/260.1 MiB] 39% Done
\ [165/886 files][104.6 MiB/260.1 MiB] 40% Done
\ [166/886 files][105.4 MiB/260.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [166/886 files][106.4 MiB/260.1 MiB] 40% Done
\ [166/886 files][107.5 MiB/260.1 MiB] 41% Done
\ [166/886 files][108.0 MiB/260.1 MiB] 41% Done
\ [167/886 files][108.3 MiB/260.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: \ [168/886 files][108.3 MiB/260.1 MiB] 41% Done
\ [169/886 files][108.3 MiB/260.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [169/886 files][110.3 MiB/260.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: \ [169/886 files][111.6 MiB/260.1 MiB] 42% Done
\ [169/886 files][113.3 MiB/260.1 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: \ [170/886 files][113.6 MiB/260.1 MiB] 43% Done
\ [170/886 files][114.3 MiB/260.1 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [171/886 files][117.2 MiB/260.1 MiB] 45% Done
\ [172/886 files][117.2 MiB/260.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: \ [172/886 files][117.4 MiB/260.1 MiB] 45% Done
\ [173/886 files][118.7 MiB/260.1 MiB] 45% Done
\ [174/886 files][118.7 MiB/260.1 MiB] 45% Done
\ [175/886 files][118.7 MiB/260.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: \ [175/886 files][119.2 MiB/260.1 MiB] 45% Done
\ [176/886 files][119.2 MiB/260.1 MiB] 45% Done
\ [176/886 files][120.0 MiB/260.1 MiB] 46% Done
\ [177/886 files][120.2 MiB/260.1 MiB] 46% Done
\ [178/886 files][120.8 MiB/260.1 MiB] 46% Done
\ [178/886 files][121.3 MiB/260.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [179/886 files][121.8 MiB/260.1 MiB] 46% Done
\ [180/886 files][122.0 MiB/260.1 MiB] 46% Done
\ [181/886 files][122.8 MiB/260.1 MiB] 47% Done
\ [181/886 files][124.5 MiB/260.1 MiB] 47% Done
\ [182/886 files][126.1 MiB/260.1 MiB] 48% Done
\ [182/886 files][126.1 MiB/260.1 MiB] 48% Done
\ [183/886 files][126.1 MiB/260.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [184/886 files][129.2 MiB/260.1 MiB] 49% Done
\ [184/886 files][130.2 MiB/260.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: \ [185/886 files][130.7 MiB/260.1 MiB] 50% Done
\ [186/886 files][132.6 MiB/260.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: \ [187/886 files][133.4 MiB/260.1 MiB] 51% Done
\ [188/886 files][133.4 MiB/260.1 MiB] 51% Done
\ [189/886 files][133.4 MiB/260.1 MiB] 51% Done
\ [190/886 files][133.6 MiB/260.1 MiB] 51% Done
\ [191/886 files][134.2 MiB/260.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: \ [191/886 files][135.4 MiB/260.1 MiB] 52% Done
\ [192/886 files][135.7 MiB/260.1 MiB] 52% Done
\ [192/886 files][136.7 MiB/260.1 MiB] 52% Done
\ [193/886 files][136.7 MiB/260.1 MiB] 52% Done
\ [194/886 files][136.7 MiB/260.1 MiB] 52% Done
\ [195/886 files][137.0 MiB/260.1 MiB] 52% Done
\ [195/886 files][137.2 MiB/260.1 MiB] 52% Done
\ [195/886 files][137.7 MiB/260.1 MiB] 52% Done
\ [195/886 files][138.2 MiB/260.1 MiB] 53% Done
\ [196/886 files][139.3 MiB/260.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: \ [197/886 files][139.5 MiB/260.1 MiB] 53% Done
\ [198/886 files][140.1 MiB/260.1 MiB] 53% Done
|
| [198/886 files][141.6 MiB/260.1 MiB] 54% Done
| [198/886 files][142.0 MiB/260.1 MiB] 54% Done
| [198/886 files][142.5 MiB/260.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: | [199/886 files][144.8 MiB/260.1 MiB] 55% Done
| [200/886 files][144.8 MiB/260.1 MiB] 55% Done
| [200/886 files][144.8 MiB/260.1 MiB] 55% Done
| [201/886 files][145.6 MiB/260.1 MiB] 55% Done
| [202/886 files][145.6 MiB/260.1 MiB] 55% Done
| [203/886 files][145.9 MiB/260.1 MiB] 56% Done
| [204/886 files][145.9 MiB/260.1 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: | [205/886 files][145.9 MiB/260.1 MiB] 56% Done
| [206/886 files][145.9 MiB/260.1 MiB] 56% Done
| [207/886 files][145.9 MiB/260.1 MiB] 56% Done
| [208/886 files][145.9 MiB/260.1 MiB] 56% Done
| [209/886 files][146.1 MiB/260.1 MiB] 56% Done
| [210/886 files][146.1 MiB/260.1 MiB] 56% Done
| [211/886 files][146.1 MiB/260.1 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: | [212/886 files][146.7 MiB/260.1 MiB] 56% Done
| [212/886 files][146.9 MiB/260.1 MiB] 56% Done
| [213/886 files][147.7 MiB/260.1 MiB] 56% Done
| [214/886 files][147.7 MiB/260.1 MiB] 56% Done
| [215/886 files][147.7 MiB/260.1 MiB] 56% Done
| [215/886 files][148.7 MiB/260.1 MiB] 57% Done
| [215/886 files][150.3 MiB/260.1 MiB] 57% Done
| [216/886 files][150.3 MiB/260.1 MiB] 57% Done
| [217/886 files][150.3 MiB/260.1 MiB] 57% Done
| [218/886 files][150.6 MiB/260.1 MiB] 57% Done
| [219/886 files][150.6 MiB/260.1 MiB] 57% Done
| [220/886 files][151.4 MiB/260.1 MiB] 58% Done
| [221/886 files][153.2 MiB/260.1 MiB] 58% Done
| [221/886 files][153.8 MiB/260.1 MiB] 59% Done
| [222/886 files][154.6 MiB/260.1 MiB] 59% Done
| [223/886 files][155.1 MiB/260.1 MiB] 59% Done
| [224/886 files][155.6 MiB/260.1 MiB] 59% Done
| [225/886 files][156.4 MiB/260.1 MiB] 60% Done
| [226/886 files][156.4 MiB/260.1 MiB] 60% Done
| [227/886 files][156.4 MiB/260.1 MiB] 60% Done
| [228/886 files][156.9 MiB/260.1 MiB] 60% Done
| [229/886 files][157.1 MiB/260.1 MiB] 60% Done
| [229/886 files][158.9 MiB/260.1 MiB] 61% Done
| [230/886 files][160.5 MiB/260.1 MiB] 61% Done
| [231/886 files][160.7 MiB/260.1 MiB] 61% Done
| [231/886 files][161.5 MiB/260.1 MiB] 62% Done
| [232/886 files][162.3 MiB/260.1 MiB] 62% Done
| [233/886 files][163.3 MiB/260.1 MiB] 62% Done
| [234/886 files][163.8 MiB/260.1 MiB] 62% Done
| [235/886 files][164.1 MiB/260.1 MiB] 63% Done
| [236/886 files][164.1 MiB/260.1 MiB] 63% Done
| [237/886 files][164.1 MiB/260.1 MiB] 63% Done
| [237/886 files][164.4 MiB/260.1 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: | [238/886 files][164.6 MiB/260.1 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: | [239/886 files][167.4 MiB/260.1 MiB] 64% Done
| [240/886 files][167.4 MiB/260.1 MiB] 64% Done
| [241/886 files][167.4 MiB/260.1 MiB] 64% Done
| [241/886 files][168.7 MiB/260.1 MiB] 64% Done
| [242/886 files][169.2 MiB/260.1 MiB] 65% Done
| [243/886 files][169.8 MiB/260.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: | [243/886 files][172.8 MiB/260.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: | [243/886 files][173.8 MiB/260.1 MiB] 66% Done
| [244/886 files][173.8 MiB/260.1 MiB] 66% Done
| [245/886 files][175.1 MiB/260.1 MiB] 67% Done
| [246/886 files][175.3 MiB/260.1 MiB] 67% Done
| [247/886 files][177.1 MiB/260.1 MiB] 68% Done
| [248/886 files][177.4 MiB/260.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: | [249/886 files][182.3 MiB/260.1 MiB] 70% Done
| [250/886 files][182.6 MiB/260.1 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: | [251/886 files][184.4 MiB/260.1 MiB] 70% Done
| [252/886 files][184.6 MiB/260.1 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: | [253/886 files][185.9 MiB/260.1 MiB] 71% Done
| [254/886 files][185.9 MiB/260.1 MiB] 71% Done
| [255/886 files][186.2 MiB/260.1 MiB] 71% Done
| [256/886 files][186.4 MiB/260.1 MiB] 71% Done
| [257/886 files][188.5 MiB/260.1 MiB] 72% Done
| [258/886 files][188.5 MiB/260.1 MiB] 72% Done
| [259/886 files][188.5 MiB/260.1 MiB] 72% Done
| [260/886 files][188.5 MiB/260.1 MiB] 72% Done
| [261/886 files][189.0 MiB/260.1 MiB] 72% Done
| [261/886 files][189.5 MiB/260.1 MiB] 72% Done
| [261/886 files][190.5 MiB/260.1 MiB] 73% Done
| [262/886 files][192.6 MiB/260.1 MiB] 74% Done
| [263/886 files][198.0 MiB/260.1 MiB] 76% Done
| [264/886 files][198.0 MiB/260.1 MiB] 76% Done
| [264/886 files][198.3 MiB/260.1 MiB] 76% Done
| [264/886 files][200.1 MiB/260.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: | [264/886 files][208.9 MiB/260.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: | [264/886 files][211.8 MiB/260.1 MiB] 81% Done
| [264/886 files][211.8 MiB/260.1 MiB] 81% Done
| [264/886 files][213.3 MiB/260.1 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: | [265/886 files][213.6 MiB/260.1 MiB] 82% Done
| [266/886 files][215.9 MiB/260.1 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: | [267/886 files][220.3 MiB/260.1 MiB] 84% Done
| [268/886 files][220.3 MiB/260.1 MiB] 84% Done
| [269/886 files][221.5 MiB/260.1 MiB] 85% Done
| [270/886 files][222.5 MiB/260.1 MiB] 85% Done
| [270/886 files][223.5 MiB/260.1 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][224.3 MiB/260.1 MiB] 86% Done
| [272/886 files][224.3 MiB/260.1 MiB] 86% Done
| [273/886 files][224.3 MiB/260.1 MiB] 86% Done
| [274/886 files][224.6 MiB/260.1 MiB] 86% Done
| [275/886 files][224.6 MiB/260.1 MiB] 86% Done
| [275/886 files][224.8 MiB/260.1 MiB] 86% Done
| [275/886 files][225.1 MiB/260.1 MiB] 86% Done
| [275/886 files][225.9 MiB/260.1 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: | [275/886 files][226.9 MiB/260.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: | [275/886 files][229.0 MiB/260.1 MiB] 88% Done
/
/ [276/886 files][229.5 MiB/260.1 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: / [277/886 files][232.0 MiB/260.1 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [277/886 files][232.5 MiB/260.1 MiB] 89% Done
/ [278/886 files][232.5 MiB/260.1 MiB] 89% Done
/ [279/886 files][232.8 MiB/260.1 MiB] 89% Done
/ [280/886 files][233.3 MiB/260.1 MiB] 89% Done
/ [280/886 files][234.4 MiB/260.1 MiB] 90% Done
/ [280/886 files][234.9 MiB/260.1 MiB] 90% Done
/ [280/886 files][235.4 MiB/260.1 MiB] 90% Done
/ [281/886 files][235.9 MiB/260.1 MiB] 90% Done
/ [282/886 files][236.4 MiB/260.1 MiB] 90% Done
/ [282/886 files][236.4 MiB/260.1 MiB] 90% Done
/ [283/886 files][239.0 MiB/260.1 MiB] 91% Done
/ [284/886 files][240.1 MiB/260.1 MiB] 92% Done
/ [285/886 files][240.8 MiB/260.1 MiB] 92% Done
/ [286/886 files][240.8 MiB/260.1 MiB] 92% Done
/ [287/886 files][242.1 MiB/260.1 MiB] 93% Done
/ [288/886 files][242.4 MiB/260.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: / [288/886 files][243.4 MiB/260.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: / [288/886 files][244.4 MiB/260.1 MiB] 93% Done
/ [289/886 files][244.7 MiB/260.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: / [289/886 files][245.5 MiB/260.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: / [289/886 files][245.7 MiB/260.1 MiB] 94% Done
/ [289/886 files][246.0 MiB/260.1 MiB] 94% Done
/ [290/886 files][246.2 MiB/260.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: / [290/886 files][248.1 MiB/260.1 MiB] 95% Done
/ [291/886 files][248.3 MiB/260.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: / [291/886 files][248.8 MiB/260.1 MiB] 95% Done
/ [292/886 files][248.8 MiB/260.1 MiB] 95% Done
/ [293/886 files][249.1 MiB/260.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: / [293/886 files][249.7 MiB/260.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: / [293/886 files][249.9 MiB/260.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: / [293/886 files][250.4 MiB/260.1 MiB] 96% Done
/ [294/886 files][252.4 MiB/260.1 MiB] 97% Done
/ [295/886 files][252.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: / [295/886 files][252.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: / [295/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: / [295/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: / [295/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: / [295/886 files][252.5 MiB/260.1 MiB] 97% Done
/ [296/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: / [296/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: / [296/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: / [296/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: / [296/886 files][252.5 MiB/260.1 MiB] 97% Done
/ [296/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: / [296/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: / [296/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: / [296/886 files][252.5 MiB/260.1 MiB] 97% Done
/ [297/886 files][252.5 MiB/260.1 MiB] 97% Done
/ [298/886 files][252.5 MiB/260.1 MiB] 97% Done
/ [299/886 files][252.5 MiB/260.1 MiB] 97% Done
/ [300/886 files][252.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
/ [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
/ [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.7 MiB/260.1 MiB] 97% Done
/ [300/886 files][252.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][252.7 MiB/260.1 MiB] 97% Done
/ [301/886 files][252.7 MiB/260.1 MiB] 97% Done
/ [302/886 files][252.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [303/886 files][252.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: / [303/886 files][252.8 MiB/260.1 MiB] 97% Done
/ [304/886 files][252.8 MiB/260.1 MiB] 97% Done
/ [305/886 files][252.8 MiB/260.1 MiB] 97% Done
/ [306/886 files][252.8 MiB/260.1 MiB] 97% Done
/ [306/886 files][252.8 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][252.8 MiB/260.1 MiB] 97% Done
/ [307/886 files][252.8 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][252.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][252.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][252.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][252.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][252.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][252.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][253.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [307/886 files][253.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][253.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [307/886 files][253.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][253.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [307/886 files][253.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][253.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [307/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [308/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [309/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [310/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [311/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [312/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [313/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [314/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [315/886 files][253.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: / [316/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [317/886 files][253.0 MiB/260.1 MiB] 97% Done
/ [318/886 files][253.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: / [319/886 files][253.1 MiB/260.1 MiB] 97% Done
/ [319/886 files][253.1 MiB/260.1 MiB] 97% Done
/ [319/886 files][253.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: / [319/886 files][253.1 MiB/260.1 MiB] 97% Done
/ [319/886 files][253.1 MiB/260.1 MiB] 97% Done
/ [320/886 files][253.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: / [321/886 files][253.1 MiB/260.1 MiB] 97% Done
/ [322/886 files][253.1 MiB/260.1 MiB] 97% Done
/ [322/886 files][253.2 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: / [323/886 files][253.2 MiB/260.1 MiB] 97% Done
/ [324/886 files][253.2 MiB/260.1 MiB] 97% Done
/ [325/886 files][253.2 MiB/260.1 MiB] 97% Done
/ [326/886 files][253.2 MiB/260.1 MiB] 97% Done
/ [327/886 files][253.2 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: / [327/886 files][253.4 MiB/260.1 MiB] 97% Done
/ [327/886 files][253.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: / [328/886 files][253.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: / [329/886 files][253.5 MiB/260.1 MiB] 97% Done
/ [329/886 files][253.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: / [329/886 files][253.5 MiB/260.1 MiB] 97% Done
/ [330/886 files][253.5 MiB/260.1 MiB] 97% Done
/ [330/886 files][253.6 MiB/260.1 MiB] 97% Done
/ [330/886 files][253.6 MiB/260.1 MiB] 97% Done
/ [331/886 files][253.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [331/886 files][253.6 MiB/260.1 MiB] 97% Done
/ [331/886 files][253.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: / [331/886 files][253.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: / [331/886 files][253.6 MiB/260.1 MiB] 97% Done
/ [331/886 files][253.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: / [331/886 files][253.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: / [331/886 files][253.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: / [331/886 files][253.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: / [332/886 files][253.7 MiB/260.1 MiB] 97% Done
/ [332/886 files][253.7 MiB/260.1 MiB] 97% Done
/ [333/886 files][253.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: / [334/886 files][253.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: / [334/886 files][253.7 MiB/260.1 MiB] 97% Done
/ [335/886 files][253.7 MiB/260.1 MiB] 97% Done
/ [335/886 files][253.7 MiB/260.1 MiB] 97% Done
/ [336/886 files][253.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: / [337/886 files][253.7 MiB/260.1 MiB] 97% Done
/ [338/886 files][253.7 MiB/260.1 MiB] 97% Done
/ [338/886 files][253.7 MiB/260.1 MiB] 97% Done
/ [339/886 files][253.8 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: / [340/886 files][253.8 MiB/260.1 MiB] 97% Done
/ [340/886 files][253.8 MiB/260.1 MiB] 97% Done
/ [341/886 files][253.8 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: / [342/886 files][253.9 MiB/260.1 MiB] 97% Done
/ [342/886 files][253.9 MiB/260.1 MiB] 97% Done
/ [343/886 files][253.9 MiB/260.1 MiB] 97% Done
/ [344/886 files][253.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: / [344/886 files][253.9 MiB/260.1 MiB] 97% Done
/ [345/886 files][253.9 MiB/260.1 MiB] 97% Done
/ [346/886 files][253.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: / [347/886 files][253.9 MiB/260.1 MiB] 97% Done
/ [347/886 files][253.9 MiB/260.1 MiB] 97% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: - [347/886 files][253.9 MiB/260.1 MiB] 97% Done
- [348/886 files][253.9 MiB/260.1 MiB] 97% Done
- [349/886 files][253.9 MiB/260.1 MiB] 97% Done
- [350/886 files][253.9 MiB/260.1 MiB] 97% Done
- [351/886 files][253.9 MiB/260.1 MiB] 97% Done
- [352/886 files][253.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: - [352/886 files][253.9 MiB/260.1 MiB] 97% Done
- [353/886 files][253.9 MiB/260.1 MiB] 97% Done
- [354/886 files][253.9 MiB/260.1 MiB] 97% Done
- [354/886 files][253.9 MiB/260.1 MiB] 97% Done
- [355/886 files][253.9 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: - [356/886 files][254.0 MiB/260.1 MiB] 97% Done
- [356/886 files][254.0 MiB/260.1 MiB] 97% Done
- [357/886 files][254.0 MiB/260.1 MiB] 97% Done
- [358/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: - [359/886 files][254.0 MiB/260.1 MiB] 97% Done
- [359/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: - [359/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: - [359/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: - [359/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: - [359/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: - [359/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: - [359/886 files][254.0 MiB/260.1 MiB] 97% Done
- [360/886 files][254.0 MiB/260.1 MiB] 97% Done
- [361/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: - [361/886 files][254.0 MiB/260.1 MiB] 97% Done
- [362/886 files][254.0 MiB/260.1 MiB] 97% Done
- [363/886 files][254.0 MiB/260.1 MiB] 97% Done
- [364/886 files][254.0 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: - [364/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: - [365/886 files][254.1 MiB/260.1 MiB] 97% Done
- [365/886 files][254.1 MiB/260.1 MiB] 97% Done
- [366/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: - [367/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: - [367/886 files][254.1 MiB/260.1 MiB] 97% Done
- [367/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: - [368/886 files][254.1 MiB/260.1 MiB] 97% Done
- [369/886 files][254.1 MiB/260.1 MiB] 97% Done
- [370/886 files][254.1 MiB/260.1 MiB] 97% Done
- [370/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: - [371/886 files][254.1 MiB/260.1 MiB] 97% Done
- [371/886 files][254.1 MiB/260.1 MiB] 97% Done
- [372/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]...
Step #8: - [373/886 files][254.1 MiB/260.1 MiB] 97% Done
- [373/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]...
Step #8: - [373/886 files][254.1 MiB/260.1 MiB] 97% Done
- [374/886 files][254.1 MiB/260.1 MiB] 97% Done
- [375/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]...
Step #8: - [375/886 files][254.1 MiB/260.1 MiB] 97% Done
- [375/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: - [375/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [375/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: - [375/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: - [375/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: - [375/886 files][254.1 MiB/260.1 MiB] 97% Done
- [376/886 files][254.1 MiB/260.1 MiB] 97% Done
- [377/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]...
Step #8: - [378/886 files][254.1 MiB/260.1 MiB] 97% Done
- [378/886 files][254.1 MiB/260.1 MiB] 97% Done
- [378/886 files][254.1 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]...
Step #8: - [378/886 files][254.2 MiB/260.1 MiB] 97% Done
- [379/886 files][254.2 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: - [380/886 files][254.2 MiB/260.1 MiB] 97% Done
- [380/886 files][254.2 MiB/260.1 MiB] 97% Done
- [380/886 files][254.2 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: - [381/886 files][254.2 MiB/260.1 MiB] 97% Done
- [382/886 files][254.2 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [382/886 files][254.2 MiB/260.1 MiB] 97% Done
- [383/886 files][254.2 MiB/260.1 MiB] 97% Done
- [383/886 files][254.2 MiB/260.1 MiB] 97% Done
- [384/886 files][254.3 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: - [385/886 files][254.3 MiB/260.1 MiB] 97% Done
- [386/886 files][254.3 MiB/260.1 MiB] 97% Done
- [386/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: - [387/886 files][254.4 MiB/260.1 MiB] 97% Done
- [387/886 files][254.4 MiB/260.1 MiB] 97% Done
- [388/886 files][254.4 MiB/260.1 MiB] 97% Done
- [389/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]...
Step #8: - [390/886 files][254.4 MiB/260.1 MiB] 97% Done
- [391/886 files][254.4 MiB/260.1 MiB] 97% Done
- [391/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [391/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [391/886 files][254.4 MiB/260.1 MiB] 97% Done
- [392/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]...
Step #8: - [392/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [392/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: - [392/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [392/886 files][254.4 MiB/260.1 MiB] 97% Done
- [392/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: - [392/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: - [392/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [392/886 files][254.4 MiB/260.1 MiB] 97% Done
- [393/886 files][254.4 MiB/260.1 MiB] 97% Done
- [394/886 files][254.4 MiB/260.1 MiB] 97% Done
- [395/886 files][254.4 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [395/886 files][254.4 MiB/260.1 MiB] 97% Done
- [396/886 files][254.4 MiB/260.1 MiB] 97% Done
- [397/886 files][254.5 MiB/260.1 MiB] 97% Done
- [398/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [398/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [398/886 files][254.5 MiB/260.1 MiB] 97% Done
- [399/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [400/886 files][254.5 MiB/260.1 MiB] 97% Done
- [401/886 files][254.5 MiB/260.1 MiB] 97% Done
- [401/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [402/886 files][254.5 MiB/260.1 MiB] 97% Done
- [402/886 files][254.5 MiB/260.1 MiB] 97% Done
- [402/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [402/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [402/886 files][254.5 MiB/260.1 MiB] 97% Done
- [402/886 files][254.5 MiB/260.1 MiB] 97% Done
- [403/886 files][254.5 MiB/260.1 MiB] 97% Done
- [403/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: - [404/886 files][254.5 MiB/260.1 MiB] 97% Done
- [405/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [406/886 files][254.5 MiB/260.1 MiB] 97% Done
- [406/886 files][254.5 MiB/260.1 MiB] 97% Done
- [407/886 files][254.5 MiB/260.1 MiB] 97% Done
- [407/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [408/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [408/886 files][254.5 MiB/260.1 MiB] 97% Done
- [408/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: - [408/886 files][254.5 MiB/260.1 MiB] 97% Done
- [408/886 files][254.5 MiB/260.1 MiB] 97% Done
- [409/886 files][254.5 MiB/260.1 MiB] 97% Done
- [410/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: - [411/886 files][254.5 MiB/260.1 MiB] 97% Done
- [411/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [412/886 files][254.5 MiB/260.1 MiB] 97% Done
- [412/886 files][254.5 MiB/260.1 MiB] 97% Done
- [413/886 files][254.5 MiB/260.1 MiB] 97% Done
- [414/886 files][254.5 MiB/260.1 MiB] 97% Done
- [415/886 files][254.5 MiB/260.1 MiB] 97% Done
- [416/886 files][254.5 MiB/260.1 MiB] 97% Done
- [417/886 files][254.5 MiB/260.1 MiB] 97% Done
- [418/886 files][254.5 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: - [418/886 files][254.6 MiB/260.1 MiB] 97% Done
- [419/886 files][254.6 MiB/260.1 MiB] 97% Done
- [420/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: - [420/886 files][254.6 MiB/260.1 MiB] 97% Done
- [421/886 files][254.6 MiB/260.1 MiB] 97% Done
- [422/886 files][254.6 MiB/260.1 MiB] 97% Done
- [423/886 files][254.6 MiB/260.1 MiB] 97% Done
- [424/886 files][254.6 MiB/260.1 MiB] 97% Done
- [425/886 files][254.6 MiB/260.1 MiB] 97% Done
- [426/886 files][254.6 MiB/260.1 MiB] 97% Done
- [427/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: - [427/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [427/886 files][254.6 MiB/260.1 MiB] 97% Done
- [428/886 files][254.6 MiB/260.1 MiB] 97% Done
- [429/886 files][254.6 MiB/260.1 MiB] 97% Done
- [430/886 files][254.6 MiB/260.1 MiB] 97% Done
- [431/886 files][254.6 MiB/260.1 MiB] 97% Done
- [432/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: - [432/886 files][254.6 MiB/260.1 MiB] 97% Done
- [433/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: - [434/886 files][254.6 MiB/260.1 MiB] 97% Done
- [434/886 files][254.6 MiB/260.1 MiB] 97% Done
- [435/886 files][254.6 MiB/260.1 MiB] 97% Done
- [436/886 files][254.6 MiB/260.1 MiB] 97% Done
- [437/886 files][254.6 MiB/260.1 MiB] 97% Done
- [438/886 files][254.6 MiB/260.1 MiB] 97% Done
- [439/886 files][254.6 MiB/260.1 MiB] 97% Done
- [440/886 files][254.6 MiB/260.1 MiB] 97% Done
- [441/886 files][254.6 MiB/260.1 MiB] 97% Done
- [442/886 files][254.6 MiB/260.1 MiB] 97% Done
- [443/886 files][254.6 MiB/260.1 MiB] 97% Done
- [444/886 files][254.6 MiB/260.1 MiB] 97% Done
- [445/886 files][254.6 MiB/260.1 MiB] 97% Done
- [446/886 files][254.6 MiB/260.1 MiB] 97% Done
- [447/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [447/886 files][254.6 MiB/260.1 MiB] 97% Done
- [448/886 files][254.6 MiB/260.1 MiB] 97% Done
- [449/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: - [449/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [449/886 files][254.6 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: - [449/886 files][254.7 MiB/260.1 MiB] 97% Done
- [450/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: - [450/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [450/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: - [450/886 files][254.7 MiB/260.1 MiB] 97% Done
- [451/886 files][254.7 MiB/260.1 MiB] 97% Done
- [452/886 files][254.7 MiB/260.1 MiB] 97% Done
- [453/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: - [453/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: - [453/886 files][254.7 MiB/260.1 MiB] 97% Done
- [454/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: - [454/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [454/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: - [454/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: - [454/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: - [454/886 files][254.7 MiB/260.1 MiB] 97% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: \ [454/886 files][254.7 MiB/260.1 MiB] 97% Done
\ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
\ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: \ [455/886 files][254.7 MiB/260.1 MiB] 97% Done
\ [456/886 files][254.8 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: \ [457/886 files][254.8 MiB/260.1 MiB] 97% Done
\ [457/886 files][254.8 MiB/260.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: \ [457/886 files][254.9 MiB/260.1 MiB] 98% Done
\ [458/886 files][254.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: \ [458/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: \ [458/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [459/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [460/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [460/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: \ [461/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [462/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [463/886 files][255.0 MiB/260.1 MiB] 98% Done
\ [463/886 files][255.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: \ [463/886 files][255.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [463/886 files][255.2 MiB/260.1 MiB] 98% Done
\ [464/886 files][255.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: \ [464/886 files][255.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: \ [464/886 files][255.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [464/886 files][255.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: \ [464/886 files][255.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: \ [465/886 files][255.3 MiB/260.1 MiB] 98% Done
\ [466/886 files][255.3 MiB/260.1 MiB] 98% Done
\ [466/886 files][255.3 MiB/260.1 MiB] 98% Done
\ [467/886 files][255.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: \ [467/886 files][255.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: \ [468/886 files][255.4 MiB/260.1 MiB] 98% Done
\ [468/886 files][255.4 MiB/260.1 MiB] 98% Done
\ [469/886 files][255.4 MiB/260.1 MiB] 98% Done
\ [470/886 files][255.4 MiB/260.1 MiB] 98% Done
\ [471/886 files][255.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: \ [472/886 files][255.4 MiB/260.1 MiB] 98% Done
\ [472/886 files][255.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: \ [472/886 files][255.4 MiB/260.1 MiB] 98% Done
\ [472/886 files][255.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: \ [472/886 files][255.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: \ [472/886 files][255.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: \ [472/886 files][255.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: \ [473/886 files][255.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: \ [474/886 files][255.4 MiB/260.1 MiB] 98% Done
\ [474/886 files][255.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: \ [474/886 files][255.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: \ [475/886 files][255.5 MiB/260.1 MiB] 98% Done
\ [475/886 files][255.5 MiB/260.1 MiB] 98% Done
\ [475/886 files][255.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: \ [476/886 files][255.5 MiB/260.1 MiB] 98% Done
\ [476/886 files][255.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: \ [476/886 files][255.5 MiB/260.1 MiB] 98% Done
\ [476/886 files][255.5 MiB/260.1 MiB] 98% Done
\ [477/886 files][255.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: \ [477/886 files][255.5 MiB/260.1 MiB] 98% Done
\ [478/886 files][255.5 MiB/260.1 MiB] 98% Done
\ [479/886 files][255.5 MiB/260.1 MiB] 98% Done
\ [480/886 files][255.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: \ [480/886 files][255.6 MiB/260.1 MiB] 98% Done
\ [480/886 files][255.6 MiB/260.1 MiB] 98% Done
\ [481/886 files][255.6 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: \ [482/886 files][255.6 MiB/260.1 MiB] 98% Done
\ [483/886 files][255.6 MiB/260.1 MiB] 98% Done
\ [484/886 files][255.6 MiB/260.1 MiB] 98% Done
\ [484/886 files][255.6 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [485/886 files][255.6 MiB/260.1 MiB] 98% Done
\ [486/886 files][255.6 MiB/260.1 MiB] 98% Done
\ [487/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [488/886 files][255.7 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: \ [488/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [488/886 files][255.7 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: \ [488/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [488/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [489/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [490/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [491/886 files][255.7 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: \ [492/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [493/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [494/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [495/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [496/886 files][255.7 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: \ [496/886 files][255.7 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [497/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [497/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [497/886 files][255.7 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: \ [498/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [499/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [499/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [499/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [500/886 files][255.7 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: \ [501/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [502/886 files][255.7 MiB/260.1 MiB] 98% Done
\ [502/886 files][255.7 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [502/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [503/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [503/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [504/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [505/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [505/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: \ [506/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [507/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: \ [508/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [509/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [510/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [510/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [510/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: \ [510/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: \ [510/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [511/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: \ [512/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [513/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [513/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [513/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: \ [513/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: \ [513/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [514/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: \ [515/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [516/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [516/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [516/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [516/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [517/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [518/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]...
Step #8: \ [519/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [520/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [521/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [521/886 files][255.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]...
Step #8: \ [521/886 files][255.8 MiB/260.1 MiB] 98% Done
\ [521/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]...
Step #8: \ [521/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [522/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]...
Step #8: \ [523/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [523/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [524/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [525/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: \ [525/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [525/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/exec.c [Content-Type=text/x-csrc]...
Step #8: \ [525/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]...
Step #8: \ [525/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [526/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]...
Step #8: \ [527/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [528/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [528/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [529/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: \ [529/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [529/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]...
Step #8: \ [529/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [530/886 files][255.9 MiB/260.1 MiB] 98% Done
\ [531/886 files][255.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]...
Step #8: \ [531/886 files][256.0 MiB/260.1 MiB] 98% Done
\ [532/886 files][256.0 MiB/260.1 MiB] 98% Done
\ [533/886 files][256.0 MiB/260.1 MiB] 98% Done
\ [534/886 files][256.0 MiB/260.1 MiB] 98% Done
\ [535/886 files][256.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]...
Step #8: \ [535/886 files][256.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]...
Step #8: \ [535/886 files][256.0 MiB/260.1 MiB] 98% Done
\ [536/886 files][256.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]...
Step #8: \ [536/886 files][256.0 MiB/260.1 MiB] 98% Done
\ [537/886 files][256.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: \ [537/886 files][256.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]...
Step #8: \ [537/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]...
Step #8: \ [537/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [538/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: \ [538/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]...
Step #8: \ [538/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]...
Step #8: \ [539/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [540/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [541/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [541/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [542/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [543/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [544/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [544/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [545/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [545/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [545/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [546/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: \ [547/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [547/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [547/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]...
Step #8: \ [547/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [547/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: \ [548/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [548/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.h [Content-Type=text/x-chdr]...
Step #8: \ [549/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [549/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [550/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: \ [550/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [550/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: \ [550/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [551/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: \ [552/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [553/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [554/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [554/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]...
Step #8: \ [554/886 files][256.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: \ [555/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [555/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [556/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [557/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [558/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [559/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [560/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [561/886 files][256.1 MiB/260.1 MiB] 98% Done
\ [562/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: \ [562/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [563/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [564/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [565/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: \ [566/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [566/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: \ [567/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [568/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [568/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: \ [569/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [570/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [571/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [572/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [572/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: \ [572/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: \ [572/886 files][256.2 MiB/260.1 MiB] 98% Done
\ [572/886 files][256.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [572/886 files][256.3 MiB/260.1 MiB] 98% Done
\ [573/886 files][256.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: \ [573/886 files][256.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: \ [573/886 files][256.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: \ [573/886 files][256.3 MiB/260.1 MiB] 98% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: | [573/886 files][256.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [573/886 files][256.4 MiB/260.1 MiB] 98% Done
| [573/886 files][256.4 MiB/260.1 MiB] 98% Done
| [574/886 files][256.4 MiB/260.1 MiB] 98% Done
| [575/886 files][256.4 MiB/260.1 MiB] 98% Done
| [576/886 files][256.4 MiB/260.1 MiB] 98% Done
| [577/886 files][256.4 MiB/260.1 MiB] 98% Done
| [578/886 files][256.4 MiB/260.1 MiB] 98% Done
| [579/886 files][256.4 MiB/260.1 MiB] 98% Done
| [580/886 files][256.4 MiB/260.1 MiB] 98% Done
| [581/886 files][256.4 MiB/260.1 MiB] 98% Done
| [582/886 files][256.4 MiB/260.1 MiB] 98% Done
| [583/886 files][256.4 MiB/260.1 MiB] 98% Done
| [584/886 files][256.4 MiB/260.1 MiB] 98% Done
| [585/886 files][256.4 MiB/260.1 MiB] 98% Done
| [586/886 files][256.4 MiB/260.1 MiB] 98% Done
| [587/886 files][256.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: | [587/886 files][256.4 MiB/260.1 MiB] 98% Done
| [588/886 files][256.4 MiB/260.1 MiB] 98% Done
| [589/886 files][256.4 MiB/260.1 MiB] 98% Done
| [590/886 files][256.4 MiB/260.1 MiB] 98% Done
| [591/886 files][256.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: | [591/886 files][256.4 MiB/260.1 MiB] 98% Done
| [592/886 files][256.4 MiB/260.1 MiB] 98% Done
| [593/886 files][256.4 MiB/260.1 MiB] 98% Done
| [594/886 files][256.4 MiB/260.1 MiB] 98% Done
| [595/886 files][256.4 MiB/260.1 MiB] 98% Done
| [596/886 files][256.4 MiB/260.1 MiB] 98% Done
| [597/886 files][256.4 MiB/260.1 MiB] 98% Done
| [598/886 files][256.4 MiB/260.1 MiB] 98% Done
| [599/886 files][256.4 MiB/260.1 MiB] 98% Done
| [600/886 files][256.5 MiB/260.1 MiB] 98% Done
| [601/886 files][256.5 MiB/260.1 MiB] 98% Done
| [602/886 files][256.5 MiB/260.1 MiB] 98% Done
| [603/886 files][256.5 MiB/260.1 MiB] 98% Done
| [604/886 files][256.5 MiB/260.1 MiB] 98% Done
| [605/886 files][256.5 MiB/260.1 MiB] 98% Done
| [606/886 files][256.5 MiB/260.1 MiB] 98% Done
| [607/886 files][256.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [607/886 files][256.5 MiB/260.1 MiB] 98% Done
| [608/886 files][256.5 MiB/260.1 MiB] 98% Done
| [609/886 files][256.5 MiB/260.1 MiB] 98% Done
| [610/886 files][256.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: | [610/886 files][256.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: | [610/886 files][256.5 MiB/260.1 MiB] 98% Done
| [611/886 files][256.5 MiB/260.1 MiB] 98% Done
| [612/886 files][256.6 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.6 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.6 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.6 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.6 MiB/260.1 MiB] 98% Done
| [612/886 files][256.6 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.6 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: | [612/886 files][256.8 MiB/260.1 MiB] 98% Done
| [612/886 files][256.8 MiB/260.1 MiB] 98% Done
| [613/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: | [613/886 files][256.8 MiB/260.1 MiB] 98% Done
| [613/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: | [613/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: | [613/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: | [613/886 files][256.8 MiB/260.1 MiB] 98% Done
| [614/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]...
Step #8: | [614/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: | [614/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]...
Step #8: | [614/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: | [614/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]...
Step #8: | [614/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: | [614/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: | [614/886 files][256.8 MiB/260.1 MiB] 98% Done
| [615/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: | [615/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [615/886 files][256.8 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [615/886 files][256.9 MiB/260.1 MiB] 98% Done
| [616/886 files][256.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [617/886 files][256.9 MiB/260.1 MiB] 98% Done
| [617/886 files][256.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [617/886 files][256.9 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]...
Step #8: | [617/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [618/886 files][257.0 MiB/260.1 MiB] 98% Done
| [618/886 files][257.0 MiB/260.1 MiB] 98% Done
| [619/886 files][257.0 MiB/260.1 MiB] 98% Done
| [619/886 files][257.0 MiB/260.1 MiB] 98% Done
| [620/886 files][257.0 MiB/260.1 MiB] 98% Done
| [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
| [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: | [621/886 files][257.0 MiB/260.1 MiB] 98% Done
| [621/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]...
Step #8: | [622/886 files][257.0 MiB/260.1 MiB] 98% Done
| [622/886 files][257.0 MiB/260.1 MiB] 98% Done
| [623/886 files][257.0 MiB/260.1 MiB] 98% Done
| [623/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]...
Step #8: | [623/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: | [623/886 files][257.0 MiB/260.1 MiB] 98% Done
| [623/886 files][257.0 MiB/260.1 MiB] 98% Done
| [624/886 files][257.0 MiB/260.1 MiB] 98% Done
| [625/886 files][257.0 MiB/260.1 MiB] 98% Done
| [626/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: | [627/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]...
Step #8: | [627/886 files][257.0 MiB/260.1 MiB] 98% Done
| [627/886 files][257.0 MiB/260.1 MiB] 98% Done
| [628/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]...
Step #8: | [628/886 files][257.0 MiB/260.1 MiB] 98% Done
| [629/886 files][257.0 MiB/260.1 MiB] 98% Done
| [630/886 files][257.0 MiB/260.1 MiB] 98% Done
| [631/886 files][257.0 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: | [632/886 files][257.1 MiB/260.1 MiB] 98% Done
| [632/886 files][257.1 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: | [632/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]...
Step #8: | [632/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: | [633/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: | [634/886 files][257.2 MiB/260.1 MiB] 98% Done
| [634/886 files][257.2 MiB/260.1 MiB] 98% Done
| [635/886 files][257.2 MiB/260.1 MiB] 98% Done
| [635/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: | [635/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: | [635/886 files][257.2 MiB/260.1 MiB] 98% Done
| [635/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: | [635/886 files][257.2 MiB/260.1 MiB] 98% Done
| [636/886 files][257.2 MiB/260.1 MiB] 98% Done
| [637/886 files][257.2 MiB/260.1 MiB] 98% Done
| [638/886 files][257.2 MiB/260.1 MiB] 98% Done
| [639/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: | [639/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]...
Step #8: | [639/886 files][257.2 MiB/260.1 MiB] 98% Done
| [639/886 files][257.2 MiB/260.1 MiB] 98% Done
| [640/886 files][257.2 MiB/260.1 MiB] 98% Done
| [641/886 files][257.2 MiB/260.1 MiB] 98% Done
| [642/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: | [642/886 files][257.2 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: | [642/886 files][257.2 MiB/260.1 MiB] 98% Done
| [643/886 files][257.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: | [644/886 files][257.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: | [645/886 files][257.3 MiB/260.1 MiB] 98% Done
| [645/886 files][257.3 MiB/260.1 MiB] 98% Done
| [645/886 files][257.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: | [645/886 files][257.3 MiB/260.1 MiB] 98% Done
| [646/886 files][257.3 MiB/260.1 MiB] 98% Done
| [647/886 files][257.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: | [648/886 files][257.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: | [649/886 files][257.3 MiB/260.1 MiB] 98% Done
| [650/886 files][257.3 MiB/260.1 MiB] 98% Done
| [651/886 files][257.3 MiB/260.1 MiB] 98% Done
| [651/886 files][257.3 MiB/260.1 MiB] 98% Done
| [652/886 files][257.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: | [652/886 files][257.3 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: | [652/886 files][257.4 MiB/260.1 MiB] 98% Done
| [653/886 files][257.4 MiB/260.1 MiB] 98% Done
| [654/886 files][257.4 MiB/260.1 MiB] 98% Done
| [654/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: | [654/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: | [654/886 files][257.4 MiB/260.1 MiB] 98% Done
| [655/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: | [656/886 files][257.4 MiB/260.1 MiB] 98% Done
| [657/886 files][257.4 MiB/260.1 MiB] 98% Done
| [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][257.4 MiB/260.1 MiB] 98% Done
| [657/886 files][257.4 MiB/260.1 MiB] 98% Done
| [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][257.4 MiB/260.1 MiB] 98% Done
| [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][257.4 MiB/260.1 MiB] 98% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: / [657/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [658/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [659/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [660/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [661/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [662/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [663/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [664/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [665/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [666/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [667/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [668/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [669/886 files][257.4 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: / [670/886 files][257.4 MiB/260.1 MiB] 98% Done
/ [670/886 files][257.5 MiB/260.1 MiB] 98% Done
/ [670/886 files][257.5 MiB/260.1 MiB] 98% Done
/ [671/886 files][257.5 MiB/260.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: / [671/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [671/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp.c [Content-Type=text/x-csrc]...
Step #8: / [671/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [671/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: / [671/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: / [671/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: / [671/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: / [671/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [671/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [672/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [673/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [674/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [675/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [676/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [677/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [678/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [679/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [680/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [681/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [682/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [683/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: / [684/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [685/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [686/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [686/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]...
Step #8: / [686/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [687/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [687/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: / [688/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [689/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [690/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [691/886 files][257.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: / [692/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [693/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [693/886 files][257.6 MiB/260.1 MiB] 99% Done
/ [694/886 files][257.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: / [694/886 files][257.8 MiB/260.1 MiB] 99% Done
/ [695/886 files][257.8 MiB/260.1 MiB] 99% Done
/ [696/886 files][257.8 MiB/260.1 MiB] 99% Done
/ [697/886 files][257.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: / [698/886 files][257.8 MiB/260.1 MiB] 99% Done
/ [698/886 files][257.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: / [698/886 files][257.8 MiB/260.1 MiB] 99% Done
/ [699/886 files][257.8 MiB/260.1 MiB] 99% Done
/ [699/886 files][257.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: / [699/886 files][257.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: / [699/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [699/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [700/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [701/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [702/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [703/886 files][257.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: / [703/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [704/886 files][257.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [705/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [705/886 files][257.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: / [706/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [707/886 files][257.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: / [708/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [708/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [709/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [709/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [710/886 files][257.9 MiB/260.1 MiB] 99% Done
/ [711/886 files][257.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: / [711/886 files][257.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: / [711/886 files][258.0 MiB/260.1 MiB] 99% Done
/ [712/886 files][258.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: / [712/886 files][258.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: / [713/886 files][258.0 MiB/260.1 MiB] 99% Done
/ [714/886 files][258.0 MiB/260.1 MiB] 99% Done
/ [714/886 files][258.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: / [714/886 files][258.1 MiB/260.1 MiB] 99% Done
/ [714/886 files][258.1 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: / [714/886 files][258.1 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: / [714/886 files][258.1 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: / [714/886 files][258.1 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: / [714/886 files][258.1 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: / [714/886 files][258.1 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: / [715/886 files][258.1 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [715/886 files][258.1 MiB/260.1 MiB] 99% Done
/ [716/886 files][258.1 MiB/260.1 MiB] 99% Done
/ [716/886 files][258.1 MiB/260.1 MiB] 99% Done
/ [717/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [718/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]...
Step #8: / [718/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: / [718/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: / [719/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [719/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [720/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]...
Step #8: / [720/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: / [720/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: / [720/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [721/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: / [722/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/scp.c [Content-Type=text/x-csrc]...
Step #8: / [722/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [722/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [723/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [724/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [725/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [726/886 files][258.2 MiB/260.1 MiB] 99% Done
/ [726/886 files][258.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: / [726/886 files][258.3 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]...
Step #8: / [727/886 files][258.3 MiB/260.1 MiB] 99% Done
/ [727/886 files][258.3 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: / [727/886 files][258.4 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: / [727/886 files][258.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: / [727/886 files][258.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]...
Step #8: / [728/886 files][258.5 MiB/260.1 MiB] 99% Done
/ [728/886 files][258.5 MiB/260.1 MiB] 99% Done
/ [729/886 files][258.5 MiB/260.1 MiB] 99% Done
/ [730/886 files][258.5 MiB/260.1 MiB] 99% Done
/ [731/886 files][258.5 MiB/260.1 MiB] 99% Done
/ [732/886 files][258.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: / [732/886 files][258.6 MiB/260.1 MiB] 99% Done
/ [733/886 files][258.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: / [734/886 files][258.6 MiB/260.1 MiB] 99% Done
/ [734/886 files][258.6 MiB/260.1 MiB] 99% Done
/ [735/886 files][258.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: / [735/886 files][258.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: / [735/886 files][258.7 MiB/260.1 MiB] 99% Done
/ [736/886 files][258.7 MiB/260.1 MiB] 99% Done
/ [737/886 files][258.8 MiB/260.1 MiB] 99% Done
/ [738/886 files][258.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: / [738/886 files][258.8 MiB/260.1 MiB] 99% Done
/ [738/886 files][258.8 MiB/260.1 MiB] 99% Done
/ [739/886 files][258.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: / [739/886 files][258.8 MiB/260.1 MiB] 99% Done
/ [740/886 files][258.8 MiB/260.1 MiB] 99% Done
/ [741/886 files][258.8 MiB/260.1 MiB] 99% Done
/ [742/886 files][258.8 MiB/260.1 MiB] 99% Done
/ [743/886 files][258.8 MiB/260.1 MiB] 99% Done
/ [744/886 files][258.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: / [745/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [746/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [746/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [747/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [748/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [749/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [750/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [751/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [752/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [753/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [754/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [755/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [756/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [757/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [758/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [759/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [760/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [761/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [762/886 files][258.9 MiB/260.1 MiB] 99% Done
/ [763/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [764/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [765/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [766/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [767/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [768/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/legacy.c [Content-Type=text/x-csrc]...
Step #8: / [768/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [768/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [768/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [769/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [770/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: / [770/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [771/886 files][259.0 MiB/260.1 MiB] 99% Done
/ [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.0 MiB/260.1 MiB] 99% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getpass.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.0 MiB/260.1 MiB] 99% Done
- [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.0 MiB/260.1 MiB] 99% Done
- [772/886 files][259.1 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.2 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.3 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.3 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.3 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]...
Step #8: - [772/886 files][259.3 MiB/260.1 MiB] 99% Done
- [773/886 files][259.3 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]...
Step #8: - [773/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]...
Step #8: - [774/886 files][259.5 MiB/260.1 MiB] 99% Done
- [774/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: - [774/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]...
Step #8: - [774/886 files][259.5 MiB/260.1 MiB] 99% Done
- [775/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: - [775/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]...
Step #8: - [775/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]...
Step #8: - [775/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]...
Step #8: - [775/886 files][259.5 MiB/260.1 MiB] 99% Done
- [775/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]...
Step #8: - [776/886 files][259.5 MiB/260.1 MiB] 99% Done
- [776/886 files][259.5 MiB/260.1 MiB] 99% Done
- [776/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]...
Step #8: - [776/886 files][259.5 MiB/260.1 MiB] 99% Done
- [776/886 files][259.5 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]...
Step #8: - [776/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: - [776/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: - [776/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: - [776/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: - [776/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]...
Step #8: - [776/886 files][259.6 MiB/260.1 MiB] 99% Done
- [777/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]...
Step #8: - [777/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: - [778/886 files][259.6 MiB/260.1 MiB] 99% Done
- [779/886 files][259.6 MiB/260.1 MiB] 99% Done
- [780/886 files][259.6 MiB/260.1 MiB] 99% Done
- [780/886 files][259.6 MiB/260.1 MiB] 99% Done
- [781/886 files][259.6 MiB/260.1 MiB] 99% Done
- [782/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]...
Step #8: - [783/886 files][259.6 MiB/260.1 MiB] 99% Done
- [784/886 files][259.6 MiB/260.1 MiB] 99% Done
- [784/886 files][259.6 MiB/260.1 MiB] 99% Done
- [785/886 files][259.6 MiB/260.1 MiB] 99% Done
- [786/886 files][259.6 MiB/260.1 MiB] 99% Done
- [787/886 files][259.6 MiB/260.1 MiB] 99% Done
- [788/886 files][259.6 MiB/260.1 MiB] 99% Done
- [789/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]...
Step #8: - [789/886 files][259.6 MiB/260.1 MiB] 99% Done
- [789/886 files][259.6 MiB/260.1 MiB] 99% Done
- [790/886 files][259.6 MiB/260.1 MiB] 99% Done
- [791/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]...
Step #8: - [792/886 files][259.6 MiB/260.1 MiB] 99% Done
- [793/886 files][259.6 MiB/260.1 MiB] 99% Done
- [794/886 files][259.6 MiB/260.1 MiB] 99% Done
- [794/886 files][259.6 MiB/260.1 MiB] 99% Done
- [794/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]...
Step #8: - [795/886 files][259.6 MiB/260.1 MiB] 99% Done
- [796/886 files][259.6 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: - [796/886 files][259.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]...
Step #8: - [796/886 files][259.7 MiB/260.1 MiB] 99% Done
- [796/886 files][259.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]...
Step #8: - [796/886 files][259.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: - [796/886 files][259.7 MiB/260.1 MiB] 99% Done
- [797/886 files][259.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: - [797/886 files][259.7 MiB/260.1 MiB] 99% Done
- [798/886 files][259.7 MiB/260.1 MiB] 99% Done
- [799/886 files][259.7 MiB/260.1 MiB] 99% Done
- [800/886 files][259.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: - [801/886 files][259.7 MiB/260.1 MiB] 99% Done
- [802/886 files][259.7 MiB/260.1 MiB] 99% Done
- [802/886 files][259.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]...
Step #8: - [802/886 files][259.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: - [802/886 files][259.7 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: - [802/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: - [803/886 files][259.8 MiB/260.1 MiB] 99% Done
- [804/886 files][259.8 MiB/260.1 MiB] 99% Done
- [805/886 files][259.8 MiB/260.1 MiB] 99% Done
- [805/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: - [806/886 files][259.8 MiB/260.1 MiB] 99% Done
- [807/886 files][259.8 MiB/260.1 MiB] 99% Done
- [808/886 files][259.8 MiB/260.1 MiB] 99% Done
- [809/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]...
Step #8: - [809/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]...
Step #8: - [810/886 files][259.8 MiB/260.1 MiB] 99% Done
- [811/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: - [812/886 files][259.8 MiB/260.1 MiB] 99% Done
- [813/886 files][259.8 MiB/260.1 MiB] 99% Done
- [813/886 files][259.8 MiB/260.1 MiB] 99% Done
- [814/886 files][259.8 MiB/260.1 MiB] 99% Done
- [814/886 files][259.8 MiB/260.1 MiB] 99% Done
- [814/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: - [814/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: - [814/886 files][259.8 MiB/260.1 MiB] 99% Done
- [814/886 files][259.8 MiB/260.1 MiB] 99% Done
- [815/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]...
Step #8: - [816/886 files][259.8 MiB/260.1 MiB] 99% Done
- [816/886 files][259.8 MiB/260.1 MiB] 99% Done
- [816/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]...
Step #8: - [817/886 files][259.8 MiB/260.1 MiB] 99% Done
- [818/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]...
Step #8: - [818/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: - [818/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]...
Step #8: - [818/886 files][259.8 MiB/260.1 MiB] 99% Done
- [818/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: - [819/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: - [819/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: - [819/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]...
Step #8: - [819/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]...
Step #8: - [819/886 files][259.8 MiB/260.1 MiB] 99% Done
- [819/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]...
Step #8: - [819/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: - [820/886 files][259.8 MiB/260.1 MiB] 99% Done
- [821/886 files][259.8 MiB/260.1 MiB] 99% Done
- [821/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: - [821/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: - [822/886 files][259.8 MiB/260.1 MiB] 99% Done
- [822/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: - [822/886 files][259.8 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [822/886 files][259.9 MiB/260.1 MiB] 99% Done
- [822/886 files][259.9 MiB/260.1 MiB] 99% Done
- [823/886 files][259.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]...
Step #8: - [823/886 files][259.9 MiB/260.1 MiB] 99% Done
- [824/886 files][259.9 MiB/260.1 MiB] 99% Done
- [824/886 files][259.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]...
Step #8: - [824/886 files][259.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/exec.c [Content-Type=text/x-csrc]...
Step #8: - [824/886 files][259.9 MiB/260.1 MiB] 99% Done
- [824/886 files][259.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]...
Step #8: - [825/886 files][259.9 MiB/260.1 MiB] 99% Done
- [826/886 files][259.9 MiB/260.1 MiB] 99% Done
- [826/886 files][259.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]...
Step #8: - [827/886 files][259.9 MiB/260.1 MiB] 99% Done
- [828/886 files][259.9 MiB/260.1 MiB] 99% Done
- [829/886 files][259.9 MiB/260.1 MiB] 99% Done
- [829/886 files][259.9 MiB/260.1 MiB] 99% Done
- [830/886 files][259.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]...
Step #8: - [830/886 files][259.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]...
Step #8: - [831/886 files][259.9 MiB/260.1 MiB] 99% Done
- [831/886 files][259.9 MiB/260.1 MiB] 99% Done
- [832/886 files][259.9 MiB/260.1 MiB] 99% Done
- [832/886 files][259.9 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]...
Step #8: - [832/886 files][259.9 MiB/260.1 MiB] 99% Done
- [832/886 files][259.9 MiB/260.1 MiB] 99% Done
- [833/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: - [833/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]...
Step #8: - [834/886 files][260.0 MiB/260.1 MiB] 99% Done
- [835/886 files][260.0 MiB/260.1 MiB] 99% Done
- [835/886 files][260.0 MiB/260.1 MiB] 99% Done
- [836/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]...
Step #8: - [836/886 files][260.0 MiB/260.1 MiB] 99% Done
- [837/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]...
Step #8: - [838/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]...
Step #8: - [838/886 files][260.0 MiB/260.1 MiB] 99% Done
- [838/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: - [839/886 files][260.0 MiB/260.1 MiB] 99% Done
- [839/886 files][260.0 MiB/260.1 MiB] 99% Done
- [840/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]...
Step #8: - [841/886 files][260.0 MiB/260.1 MiB] 99% Done
- [841/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: - [841/886 files][260.0 MiB/260.1 MiB] 99% Done
- [841/886 files][260.0 MiB/260.1 MiB] 99% Done
- [842/886 files][260.0 MiB/260.1 MiB] 99% Done
- [843/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]...
Step #8: - [843/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]...
Step #8: - [843/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]...
Step #8: - [843/886 files][260.0 MiB/260.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]...
Step #8: - [844/886 files][260.0 MiB/260.1 MiB] 99% Done
- [844/886 files][260.0 MiB/260.1 MiB] 99% Done
- [845/886 files][260.0 MiB/260.1 MiB] 99% Done
- [846/886 files][260.0 MiB/260.1 MiB] 99% Done
- [847/886 files][260.0 MiB/260.1 MiB] 99% Done
- [848/886 files][260.0 MiB/260.1 MiB] 99% Done
- [849/886 files][260.0 MiB/260.1 MiB] 99% Done
- [850/886 files][260.0 MiB/260.1 MiB] 99% Done
- [851/886 files][260.0 MiB/260.1 MiB] 99% Done
- [852/886 files][260.0 MiB/260.1 MiB] 99% Done
- [853/886 files][260.0 MiB/260.1 MiB] 99% Done
- [854/886 files][260.0 MiB/260.1 MiB] 99% Done
- [855/886 files][260.0 MiB/260.1 MiB] 99% Done
- [856/886 files][260.0 MiB/260.1 MiB] 99% Done
- [857/886 files][260.1 MiB/260.1 MiB] 99% Done
- [858/886 files][260.1 MiB/260.1 MiB] 99% Done
- [859/886 files][260.1 MiB/260.1 MiB] 99% Done
- [860/886 files][260.1 MiB/260.1 MiB] 99% Done
- [861/886 files][260.1 MiB/260.1 MiB] 99% Done
- [862/886 files][260.1 MiB/260.1 MiB] 99% Done
- [863/886 files][260.1 MiB/260.1 MiB] 99% Done
- [864/886 files][260.1 MiB/260.1 MiB] 99% Done
- [865/886 files][260.1 MiB/260.1 MiB] 99% Done
- [866/886 files][260.1 MiB/260.1 MiB] 99% Done
- [867/886 files][260.1 MiB/260.1 MiB] 99% Done
- [868/886 files][260.1 MiB/260.1 MiB] 99% Done
- [869/886 files][260.1 MiB/260.1 MiB] 99% Done
- [870/886 files][260.1 MiB/260.1 MiB] 99% Done
- [871/886 files][260.1 MiB/260.1 MiB] 99% Done
- [872/886 files][260.1 MiB/260.1 MiB] 99% Done
- [873/886 files][260.1 MiB/260.1 MiB] 99% Done
- [874/886 files][260.1 MiB/260.1 MiB] 99% Done
- [875/886 files][260.1 MiB/260.1 MiB] 99% Done
- [876/886 files][260.1 MiB/260.1 MiB] 99% Done
- [877/886 files][260.1 MiB/260.1 MiB] 99% Done
- [878/886 files][260.1 MiB/260.1 MiB] 99% Done
- [879/886 files][260.1 MiB/260.1 MiB] 99% Done
- [880/886 files][260.1 MiB/260.1 MiB] 99% Done
- [881/886 files][260.1 MiB/260.1 MiB] 99% Done
- [882/886 files][260.1 MiB/260.1 MiB] 99% Done
- [883/886 files][260.1 MiB/260.1 MiB] 99% Done
- [884/886 files][260.1 MiB/260.1 MiB] 99% Done
\
\ [885/886 files][260.1 MiB/260.1 MiB] 99% Done
\ [886/886 files][260.1 MiB/260.1 MiB] 100% Done
Step #8: Operation completed over 886 objects/260.1 MiB.
Finished Step #8
PUSH
DONE