starting build "cca88034-d500-4522-a7d8-b7eb03df814d" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6" Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Sending build context to Docker daemon 6.144kB Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": b549f31133a9: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 13b844994549: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 55d77cdc3163: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 60507396a5ee: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9190b1599b99: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 98daea86f755: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 726dde095a36: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 222505b993e9: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": cd8805441e32: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": e76abf7f4f23: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": cd8805441e32: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 726dde095a36: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 222505b993e9: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9190b1599b99: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 60507396a5ee: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 98daea86f755: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 50ff0b375f49: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8f9d15305920: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f8ca90ae7cca: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ea78847d666e: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": e76abf7f4f23: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 50ff0b375f49: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f8ca90ae7cca: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9ee71be3b445: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ea78847d666e: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 257c9041c052: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 323363539d79: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 860953fa7673: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8f9d15305920: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9ee71be3b445: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 257c9041c052: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 860953fa7673: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8353610d8db5: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1eb1c82c31c5: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 32f598d618f1: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a26ca998341d: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8353610d8db5: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": d6f196f21600: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1eb1c82c31c5: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 32f598d618f1: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a26ca998341d: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ee58e22cfe76: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ee58e22cfe76: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 18ffc1f7e9bc: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": d862d6285be2: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 806f73a6a7b5: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f10208851019: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1862deaf62a9: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ae8156c5738d: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 806f73a6a7b5: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": d862d6285be2: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f10208851019: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1862deaf62a9: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ae8156c5738d: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a8006bb2d71d: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": aff26719d39f: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a8006bb2d71d: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 568e7a320524: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 7277cd69ede9: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": aff26719d39f: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 568e7a320524: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 7277cd69ede9: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1b3f6f666fca: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 3ad3f184d345: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 3ad3f184d345: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1b3f6f666fca: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1e9b307d9e53: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 629b25bae146: Pulling fs layer Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1e9b307d9e53: Waiting Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 55d77cdc3163: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 55d77cdc3163: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": b549f31133a9: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": b549f31133a9: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9190b1599b99: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9190b1599b99: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 60507396a5ee: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 60507396a5ee: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 98daea86f755: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 98daea86f755: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 222505b993e9: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 13b844994549: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 13b844994549: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": cd8805441e32: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": cd8805441e32: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": b549f31133a9: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 50ff0b375f49: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 50ff0b375f49: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8f9d15305920: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8f9d15305920: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f8ca90ae7cca: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f8ca90ae7cca: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ea78847d666e: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ea78847d666e: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": e76abf7f4f23: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": e76abf7f4f23: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9ee71be3b445: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9ee71be3b445: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 257c9041c052: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 257c9041c052: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 323363539d79: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 860953fa7673: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 860953fa7673: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8353610d8db5: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8353610d8db5: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1eb1c82c31c5: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1eb1c82c31c5: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 32f598d618f1: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 32f598d618f1: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a26ca998341d: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a26ca998341d: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": d6f196f21600: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": d6f196f21600: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 726dde095a36: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 726dde095a36: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ee58e22cfe76: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ee58e22cfe76: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 18ffc1f7e9bc: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 18ffc1f7e9bc: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": d862d6285be2: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 806f73a6a7b5: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1862deaf62a9: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1862deaf62a9: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f10208851019: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f10208851019: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ae8156c5738d: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ae8156c5738d: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a8006bb2d71d: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a8006bb2d71d: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 13b844994549: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": aff26719d39f: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": aff26719d39f: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 55d77cdc3163: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 568e7a320524: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 568e7a320524: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 7277cd69ede9: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 7277cd69ede9: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1b3f6f666fca: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1b3f6f666fca: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 3ad3f184d345: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 3ad3f184d345: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1e9b307d9e53: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1e9b307d9e53: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 629b25bae146: Verifying Checksum Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 629b25bae146: Download complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 60507396a5ee: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9190b1599b99: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 98daea86f755: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 726dde095a36: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 222505b993e9: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": cd8805441e32: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": e76abf7f4f23: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 50ff0b375f49: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8f9d15305920: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f8ca90ae7cca: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ea78847d666e: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 9ee71be3b445: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 257c9041c052: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 323363539d79: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 860953fa7673: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 8353610d8db5: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1eb1c82c31c5: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 32f598d618f1: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a26ca998341d: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": d6f196f21600: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ee58e22cfe76: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 18ffc1f7e9bc: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": d862d6285be2: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 806f73a6a7b5: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": f10208851019: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1862deaf62a9: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ae8156c5738d: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": a8006bb2d71d: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": aff26719d39f: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 568e7a320524: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 7277cd69ede9: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1b3f6f666fca: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 3ad3f184d345: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 1e9b307d9e53: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 629b25bae146: Pull complete Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Digest: sha256:9a925f133f9a57349ca0704eba39a90c093a32fbe97b688c0b523d0ba06e0446 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ---> dec48cbd07ab Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ---> Running in 08a4d0bf5474 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Fetched 383 kB in 1s (529 kB/s) Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Reading package lists... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Reading package lists... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Building dependency tree... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Reading state information... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": The following packages were automatically installed and are no longer required: Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": autotools-dev libsigsegv2 m4 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Use 'apt autoremove' to remove them. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": The following additional packages will be installed: Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Suggested packages: Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": cmake-doc ninja-build lrzip Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": The following NEW packages will be installed: Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": zlib1g-dev Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Need to get 15.2 MB of archives. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": After this operation, 65.6 MB of additional disk space will be used. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Fetched 15.2 MB in 0s (30.8 MB/s) Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package libicu66:amd64. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package libxml2:amd64. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package libuv1:amd64. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package cmake-data. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package libarchive13:amd64. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package libjsoncpp1:amd64. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package librhash0:amd64. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking librhash0:amd64 (1.3.9-1) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package cmake. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Selecting previously unselected package zlib1g-dev:amd64. Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up librhash0:amd64 (1.3.9-1) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Removing intermediate container 08a4d0bf5474 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ---> fedf6726352d Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ---> Running in f24119a5e97b Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Cloning into 'libssh'... Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Removing intermediate container f24119a5e97b Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ---> e0ddb139db74 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Step 4/5 : WORKDIR libssh Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ---> Running in ae0e51564902 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Removing intermediate container ae0e51564902 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ---> ae0563abadf7 Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": ---> 1cce9834521d Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Successfully built 1cce9834521d Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Successfully tagged gcr.io/oss-fuzz/libssh:latest Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libssh:latest Finished Step #1 - "build-eb7766af-5d7a-47db-8ce6-0777d41765c6" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileR827ON Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libssh/.git Step #2 - "srcmap": + GIT_DIR=/src/libssh Step #2 - "srcmap": + cd /src/libssh Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7a2a743a39fab3c044343b036560008f3e00e955 Step #2 - "srcmap": + jq_inplace /tmp/fileR827ON '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "7a2a743a39fab3c044343b036560008f3e00e955" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filezQqhGd Step #2 - "srcmap": + cat /tmp/fileR827ON Step #2 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "7a2a743a39fab3c044343b036560008f3e00e955" }' Step #2 - "srcmap": + mv /tmp/filezQqhGd /tmp/fileR827ON Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileR827ON Step #2 - "srcmap": + rm /tmp/fileR827ON Step #2 - "srcmap": { Step #2 - "srcmap": "/src/libssh": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git", Step #2 - "srcmap": "rev": "7a2a743a39fab3c044343b036560008f3e00e955" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + BUILD=/work/build Step #3 - "compile-afl-address-x86_64": + mkdir -p /work/build Step #3 - "compile-afl-address-x86_64": + pushd /work/build Step #3 - "compile-afl-address-x86_64": /work/build /src/libssh Step #3 - "compile-afl-address-x86_64": + cmake -DCMAKE_C_COMPILER=/src/aflplusplus/afl-clang-fast -DCMAKE_CXX_COMPILER=/src/aflplusplus/afl-clang-fast++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #3 - "compile-afl-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-afl-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-afl-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #3 - "compile-afl-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #3 - "compile-afl-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #3 - "compile-afl-address-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #3 - "compile-afl-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #3 - "compile-afl-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #3 - "compile-afl-address-x86_64": -- Looking for argp_parse Step #3 - "compile-afl-address-x86_64": -- Looking for argp_parse - found Step #3 - "compile-afl-address-x86_64": -- Looking for argp.h Step #3 - "compile-afl-address-x86_64": -- Looking for argp.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for pty.h Step #3 - "compile-afl-address-x86_64": -- Looking for pty.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for utmp.h Step #3 - "compile-afl-address-x86_64": -- Looking for utmp.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for termios.h Step #3 - "compile-afl-address-x86_64": -- Looking for termios.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for util.h Step #3 - "compile-afl-address-x86_64": -- Looking for util.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for libutil.h Step #3 - "compile-afl-address-x86_64": -- Looking for libutil.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/utime.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/utime.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/param.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/param.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for byteswap.h Step #3 - "compile-afl-address-x86_64": -- Looking for byteswap.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for glob.h Step #3 - "compile-afl-address-x86_64": -- Looking for glob.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for valgrind/valgrind.h Step #3 - "compile-afl-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for ifaddrs.h Step #3 - "compile-afl-address-x86_64": -- Looking for ifaddrs.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/des.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/des.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/aes.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/aes.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdh.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdh.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ec.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ec.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdsa.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #3 - "compile-afl-address-x86_64": -- Looking for FIPS_mode Step #3 - "compile-afl-address-x86_64": -- Looking for FIPS_mode - found Step #3 - "compile-afl-address-x86_64": -- Looking for RAND_priv_bytes Step #3 - "compile-afl-address-x86_64": -- Looking for RAND_priv_bytes - found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_chacha20 Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_chacha20 - found Step #3 - "compile-afl-address-x86_64": -- Looking for isblank Step #3 - "compile-afl-address-x86_64": -- Looking for isblank - found Step #3 - "compile-afl-address-x86_64": -- Looking for strncpy Step #3 - "compile-afl-address-x86_64": -- Looking for strncpy - found Step #3 - "compile-afl-address-x86_64": -- Looking for strndup Step #3 - "compile-afl-address-x86_64": -- Looking for strndup - found Step #3 - "compile-afl-address-x86_64": -- Looking for strtoull Step #3 - "compile-afl-address-x86_64": -- Looking for strtoull - found Step #3 - "compile-afl-address-x86_64": -- Looking for explicit_bzero Step #3 - "compile-afl-address-x86_64": -- Looking for explicit_bzero - found Step #3 - "compile-afl-address-x86_64": -- Looking for memset_s Step #3 - "compile-afl-address-x86_64": -- Looking for memset_s - not found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #3 - "compile-afl-address-x86_64": -- Looking for glob Step #3 - "compile-afl-address-x86_64": -- Looking for glob - found Step #3 - "compile-afl-address-x86_64": -- Looking for vsnprintf Step #3 - "compile-afl-address-x86_64": -- Looking for vsnprintf - found Step #3 - "compile-afl-address-x86_64": -- Looking for snprintf Step #3 - "compile-afl-address-x86_64": -- Looking for snprintf - found Step #3 - "compile-afl-address-x86_64": -- Looking for poll Step #3 - "compile-afl-address-x86_64": -- Looking for poll - found Step #3 - "compile-afl-address-x86_64": -- Looking for select Step #3 - "compile-afl-address-x86_64": -- Looking for select - found Step #3 - "compile-afl-address-x86_64": -- Looking for getaddrinfo Step #3 - "compile-afl-address-x86_64": -- Looking for getaddrinfo - found Step #3 - "compile-afl-address-x86_64": -- Looking for ntohll Step #3 - "compile-afl-address-x86_64": -- Looking for ntohll - not found Step #3 - "compile-afl-address-x86_64": -- Looking for htonll Step #3 - "compile-afl-address-x86_64": -- Looking for htonll - not found Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime in rt Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime in rt - found Step #3 - "compile-afl-address-x86_64": -- Looking for forkpty in util Step #3 - "compile-afl-address-x86_64": -- Looking for forkpty in util - found Step #3 - "compile-afl-address-x86_64": -- Looking for cfmakeraw Step #3 - "compile-afl-address-x86_64": -- Looking for cfmakeraw - found Step #3 - "compile-afl-address-x86_64": -- Looking for __strtoull Step #3 - "compile-afl-address-x86_64": -- Looking for __strtoull - not found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #3 - "compile-afl-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #3 - "compile-afl-address-x86_64": -- Threads_FOUND=TRUE Step #3 - "compile-afl-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working CXX compiler: /src/aflplusplus/afl-clang-fast++ - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-afl-address-x86_64": -- ******************************************** Step #3 - "compile-afl-address-x86_64": -- ********** libssh build options : ********** Step #3 - "compile-afl-address-x86_64": -- Build type: Step #3 - "compile-afl-address-x86_64": -- Coverage: Step #3 - "compile-afl-address-x86_64": -- zlib support: ON Step #3 - "compile-afl-address-x86_64": -- libgcrypt support: OFF Step #3 - "compile-afl-address-x86_64": -- libmbedTLS support: OFF Step #3 - "compile-afl-address-x86_64": -- libnacl support: OFF Step #3 - "compile-afl-address-x86_64": -- SFTP support: ON Step #3 - "compile-afl-address-x86_64": -- Server support : ON Step #3 - "compile-afl-address-x86_64": -- GSSAPI support : 0 Step #3 - "compile-afl-address-x86_64": -- GEX support : ON Step #3 - "compile-afl-address-x86_64": -- Support insecure none cipher and MAC : ON Step #3 - "compile-afl-address-x86_64": -- Support exec : OFF Step #3 - "compile-afl-address-x86_64": -- Pcap debugging support : ON Step #3 - "compile-afl-address-x86_64": -- Build shared library: OFF Step #3 - "compile-afl-address-x86_64": -- Unit testing: OFF Step #3 - "compile-afl-address-x86_64": -- Client code testing: OFF Step #3 - "compile-afl-address-x86_64": -- Blowfish cipher support: Step #3 - "compile-afl-address-x86_64": -- PKCS #11 URI support: OFF Step #3 - "compile-afl-address-x86_64": -- With PKCS #11 provider support: OFF Step #3 - "compile-afl-address-x86_64": -- Server code testing: OFF Step #3 - "compile-afl-address-x86_64": -- Public API documentation generation Step #3 - "compile-afl-address-x86_64": -- Benchmarks: OFF Step #3 - "compile-afl-address-x86_64": -- Symbol versioning: ON Step #3 - "compile-afl-address-x86_64": -- Allow ABI break: OFF Step #3 - "compile-afl-address-x86_64": -- Release is final: Step #3 - "compile-afl-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #3 - "compile-afl-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #3 - "compile-afl-address-x86_64": -- ******************************************** Step #3 - "compile-afl-address-x86_64": -- Configuring done (17.3s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.0s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /work/build Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #3 - "compile-afl-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #3 - "compile-afl-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #3 - "compile-afl-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #3 - "compile-afl-address-x86_64": ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:134:15: [ 27%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #3 - "compile-afl-address-x86_64": warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key pr[ 28%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #3 - "compile-afl-address-x86_64": ivat[ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #3 - "compile-afl-address-x86_64": ekey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #3 - "compile-afl-address-x86_64": SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 144 | privatekey_free(privkey); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #3 - "compile-afl-address-x86_64": | ^[ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #3 - "compile-afl-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Linking C static library libssh.a Step #3 - "compile-afl-address-x86_64": [ 52%] Built target ssh Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #3 - "compile-afl-address-x86_64": [ 57%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:161:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 161 | rc = ssh_scp_close(l/src/libssh/examples/scp_download.c:118:19: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 118 | ssh_scp scp = ssh_scp_new(session, Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 594 | SSH_DEoPRcECATED-> LIBSSH_AscPI ssp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": h_scp ssh_scp_new(ss/src/libssh/include/libssh/libssh.h:h_589s:e1: ssion sessnote: 'ssh_scp_close' has been explicitly marked deprecated hereion Step #3 - "compile-afl-address-x86_64": , 589 int | modSSH_DEe,P constRE chaCrA *loTED Lcation); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40I: note: expanded from macro 'SSH_DEPRECATED'B Step #3 - "compile-afl-address-x86_64": 82 | #define SSHS_DEPRESHCAT_EAPD I __inatttr sshib_sutec_p__c ((deprlecosateed(ssh_scp scp);)) Step #3 - "compile-afl-address-x86_64": |  Step #3 - "compile-afl-address-x86_64": ^ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: /src/libssh/examples/scp_download.c:expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 121 :9:82  | warning: #'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 121 | ifdefin (sshe/src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 227 | _ s c p _ i n i t ( s c p ) SSH_D ssh_message_auth_password(message)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  != SSH_EPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/server.h:306O:K1): { Step #3 - "compile-afl-address-x86_64": note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 306 | SSH_DEPRE| CAT ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 592 | SSH_DEPRECATED LED LIBSSH_API const char *ssh_message_aIuBtShS_Hp_API /src/libssh/examples/libssh_scp.casint ssh_scs:167wo:rd(ssh_message msg); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 17: /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 229 | ssh_message_auth_password(message))){ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECAp_init(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": warning: /src/libssh/examples/scp_download.c:123:9: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 123 | ssh_scp_fTrEeDe(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": __attribute__ 591(( | dSeSpHr_eDcEaPtReEdC)A) Step #3 - "compile-afl-address-x86_64": T E| D ^L Step #3 - "compile-afl-address-x86_64": IB'ssh_scp_free' is deprecated [-Wdeprecated-declarations]SSH_API void ssh_scp_free(ssh_scp Step #3 - "compile-afl-address-x86_64": 167 | scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  /src/libssh/examples/scp_download.c:128:13: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 128 | r = ssh_scp_pull_request(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": ssh_scp_free(loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API /src/libssh/include/libssh/libssh.hvoid ssh:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #de_scp_free(sshfine SSH__scp scp);DEPRECATED Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40:  __attribute__ (note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define (deprecatSSH_DEPRECATEDed)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  __attribute__ ((deprecated)/src/libssh/examples/scp_download.c:131:20: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": ) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  131 | size = ssh_scp_request_get_size(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: /src/libssh/examples/libssh_scp.c:192:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 192 | loc->scp = ssh_scexpanded from macro 'SSH_DEPRECATED'p_new Step #3 - "compile-afl-address-x86_64": (loc->session, 82SSH_SCP_WRITE, loc->path); | Step #3 - "compile-afl-address-x86_64": # d| e ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:f1i:n e Snote: SH'ssh_scp_new' has been explicitly marked deprecated here_D Step #3 - "compile-afl-address-x86_64": EPRECA T594E | DS S_H__aDtEtPrRiEbCATED LIBSSH_API sute__sh_ ((deprecastcp ssh_sced))p_new( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": ssh[ 75%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": _sessio/src/libssh/examples/scp_download.cn: 132s:e31s:s ionwarning: , i'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]nt Step #3 - "compile-afl-address-x86_64": mo 132 | de, const cha r *locatiofin); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:l82ena:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #medef ine =SS Hs_DEPRECATEDtrdup __a(stsh_tscribute_p_request_ ((depreca_ted[ 76%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": get_filena)) Step #3 - "compile-afl-address-x86_64": me(scp))|  ^ Step #3 - "compile-afl-address-x86_64": ; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:201/src/libssh/include/libssh/libssh.h:600:1::13: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 600 | SSHwarning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 201 | if (_DEPsRECATED LIBSshSH_API const char *ssh__scp_insit(cp_lrequest_oc->scp) == SSH_ERROR) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1:get_filename(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82note: :40:'ssh_scp_init' has been explicitly marked deprecated here note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": 82 | 592# | dSeSfHi_nDEPRECATED LIBSSHe SSH_DEPRECA_TAEPDI _i_natt tribute__ ((ssdh_scp_init(ssh_scpe scp); Step #3 - "compile-afl-address-x86_64": pr| ecat^ed Step #3 - "compile-afl-address-x86_64": )) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c :133:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 133 | m82 | #define SSH_DEPRECATED __attribute__ (ode = ssh_scp_request_get_permissi(deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:203:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 203 | ssh_scp_free(loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1[ 77%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": : note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": ons(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_A[ 78%] Linking C executable keygen Step #3 - "compile-afl-address-x86_64": PI int ssh_scp_request_get_permissions(ssh _591 | SSHscp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #defin_DEPRECATED LIBSSH_API voeid ssh_scp_free(ssh_scp scp) SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": ; Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define S|  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:139:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 139SH_DEPRECATED __attribute__ ((deprecate | d)) Step #3 - "compile-afl-address-x86_64": s |  ^ Step #3 - "compile-afl-address-x86_64": sh_scp_accept_requ[ 79%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": est(scp); Step #3 - "compile-afl-address-x86_64": | /src/libssh/examples/libssh_scp.c ^: Step #3 - "compile-afl-address-x86_64": 218:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 218 | loc->scp = ssh_scp_ne/src/libssh/include/libssh/libssh.h:588:1w: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_(DlEPRECATED LIBoSc->SHs_API ession, SSiHnt ssh_scp_accept__SrCequeP_READ, loc->past(stshh_[ 81%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": scp scp);); Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40:  | note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #de ^fine S Step #3 - "compile-afl-address-x86_64": SH_/src/libssh/include/libssh/libssh.h:594DE:1PRECATED __:a note: ttr'ssh_scp_new' has been explicitly marked deprecated hereibute__ ((d Step #3 - "compile-afl-address-x86_64": eprecat594e | dSS)) Step #3 - "compile-afl-address-x86_64": | H_ ^DEPRE Step #3 - "compile-afl-address-x86_64": C/src/libssh/examples/scp_download.c:140:17: warning: ATED LIB'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 140 | SSH_API ss h_scp r ssh_ = ssh_scp_read(scp, bscp_new(ssh_session sessiuffer, sizeof(bufon,fer)); in Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: t mode, const char *location'ssh_scp_read' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #dscp_read(ssefine SSH_DEPRECATED __attribute__ ((depreh_scp scp, void *buffer, size_t sizcated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:227:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": e); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:145:17: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 145 | 227 | if (ssh_s cp_ini ssh_scp_close(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int sst(loc->scp) == SSH_ERROR) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__h_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:229:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 229 | expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:146: ssh_scp_free(loc17: warning: ->scp); Step #3 - "compile-afl-address-x86_64": 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": |  ^146 | Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h: 591 ssh_:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": scp _f591ree(sc | SSpH)_DEP; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1RECATED LIBS:S H_Anote: P'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": I void s591 | SSH_DshE_PsRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": cp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40:/src/libssh/include/libssh/libssh.h :82:40:note:  expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": note: expanded from macro 'SSH_DEPRECATED'82 | Step #3 - "compile-afl-address-x86_64": #d82e | f#idnee fSiSnH_DEPREe SSCHA_TDEED P_R_EattriCATED __buatet_t_r i((bduetep_recat_ ((ed))d Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": eprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:153:13: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 153 | ssh_scp_close(/src/libssh/examples/libssh_scp.c:295:17: scp); Step #3 - "compile-afl-address-x86_64": warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 295 | |  ^ Step #3 - "compile-afl-address-x86_64":  /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589 | SS r = sshH_scp_D_pull_request(srcE-PR>Es[ 83%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": CcATED LIBSSH_API int ssh_scp_close(sp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": sh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #de:f ine SSH_DEPRECAnote: TED __attribut'ssh_scp_pull_request' has been explicitly marked deprecated heree__ ((de Step #3 - "compile-afl-address-x86_64": pre 595cated | S))SH_DEPRECATED LIBSSH_API Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": int ssh_scp_p[ 83%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": ull_request(ssh_scp scp);/src/libssh/examples/scp_download.c:154:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 154 | ssh_scp_free(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ss Step #3 - "compile-afl-address-x86_64": h | _[ 84%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": ^s Step #3 - "compile-afl-address-x86_64": cp s/src/libssh/include/libssh/libssh.hc:p82):;40: Step #3 - "compile-afl-address-x86_64": | note: expanded from macro 'SSH_DEPRECATED'^ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64":  82 | #/src/libssh/include/libssh/libssh.hd:e82f:i40n:e [ 85%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": SSH_Dnote: EPexpanded from macro 'SSH_DEPRECATED'RE Step #3 - "compile-afl-address-x86_64": C ATE82D | _#_daetftirnieb uStSeH___D E(P(RdEeCpArTeEcD a_te_da)ttr)ib Step #3 - "compile-afl-address-x86_64": u t| e_ ^_ Step #3 - "compile-afl-address-x86_64": ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c/src/libssh/examples/scp_download.c::297157::1746:: warning: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 157297 | | f p rsisnht_fs(cspt_ddeernry,_ r"eWqaurensitn(gs:r c%-s>\snc"p,, ss"hN_ostc pin _rreecquuressitv_eg emto_dwea"r)n;in Step #3 - "compile-afl-address-x86_64": g (| sc ^p Step #3 - "compile-afl-address-x86_64": )); Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h| :590 ^: Step #3 - "compile-afl-address-x86_64": 1: note: /src/libssh/include/libssh/libssh.h:'ssh_scp_deny_request' has been explicitly marked deprecated here604 Step #3 - "compile-afl-address-x86_64": :1590: | SSHnote: _D'ssh_scp_request_get_warning' has been explicitly marked deprecated hereEPREC Step #3 - "compile-afl-address-x86_64": AT ED 604L | ISBSSHS_HD_EAPPRIE CiAnTtE Ds sLhI_BsScSpH__dAePnIy _croenqsute scth(asrs h*_sscp scp, const charsh_scp_request_get_w *reason); Step #3 - "compile-afl-address-x86_64": | arn^ Step #3 - "compile-afl-address-x86_64": ing(ss/src/libssh/include/libssh/libssh.hh:_82scp sc:40: note: pexpanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": ); Step #3 - "compile-afl-address-x86_64": 82 | # | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: define Snote: Sexpanded from macro 'SSH_DEPRECATED'H_DEPREC Step #3 - "compile-afl-address-x86_64": 82 | #defiATED __attributne SSH_De__ ((deprEPRECATED __ecatattribute__ ed)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:301((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:160:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 301 | :31: warning:  'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] size = ssh_s Step #3 - "compile-afl-address-x86_64": 160 | cp_request_g fileetn_asmiez e(src->scp= strdup(ssh_scp_request_ge); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1t_filenam: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated heree(scp Step #3 - "compile-afl-address-x86_64": 602 | SSH_DEP)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:RECATED L600:1IBSS: H_Anote: 'ssh_scp_request_get_filename' has been explicitly marked deprecated herePI size_ Step #3 - "compile-afl-address-x86_64": 600 | t ssh_scp_reSSH_DEPRECAqueTED LIBSSH_APst_get_size(ssh_scI const char *ssp scp); Step #3 - "compile-afl-address-x86_64": | h_scp_reques^ Step #3 - "compile-afl-address-x86_64": t_get_file/src/libssh/include/libssh/libssh.h:82:40: name(sshnote: expanded from macro 'SSH_DEPRECATED'_scp Step #3 - "compile-afl-address-x86_64": 82 | #define S scp); Step #3 - "compile-afl-address-x86_64": | SH_D^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82EPRECATE:40:D __attr note: expanded from macro 'SSH_DEPRECATED'ibute__ (( Step #3 - "compile-afl-address-x86_64": 82 | #definedeprecat SSHed)_DEPRECA) Step #3 - "compile-afl-address-x86_64": | TED ^ Step #3 - "compile-afl-address-x86_64": __attribute__ (/src/libssh/examples/libssh_scp.c:302:35: (deprewarning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]cate Step #3 - "compile-afl-address-x86_64": 302 | d)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  /src/libssh/examples/scp_download.c:161:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": filename = strdup(ssh_scp_request161 | _get _fil ena mme(ode src->scp= ss));h_scp_r Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:equest_get_permissions(scp); Step #3 - "compile-afl-address-x86_64": |  ^600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 600 | S Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:SH_DEPR601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated hereECATED L Step #3 - "compile-afl-address-x86_64": 601 | SSHIBSSH_API const char *_DEPRECATED LIssh_scp_BSSHrequ_APIest_ intget_ ssfih_scp_relenaquesme(st_gsh_set_cp permscp)issi; Step #3 - "compile-afl-address-x86_64": ons( | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #ECATED _define S_atStHr_iDbEuPtReECATED__ ((deprecated)) __attribu Step #3 - "compile-afl-address-x86_64": t e|  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:303:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": __ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:164:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] 303 | mode = Step #3 - "compile-afl-address-x86_64": 164 | ssh_s cp_r eques ssht_ge_scpt_pe_accept_rmissions(src->srequest(cp)scp); Step #3 - "compile-afl-address-x86_64": ; Step #3 - "compile-afl-address-x86_64": |  |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h: ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601588:1: :1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated herenote:  Step #3 - "compile-afl-address-x86_64": 601 | S'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_APISH_DEPRECATED LIBSSH int ssh_API in_scpt ssh_scp_r_accept_requesetq(sshuest__scpget_pe scp); Step #3 - "compile-afl-address-x86_64": r m| ^ Step #3 - "compile-afl-address-x86_64": issions(ssh_/src/libssh/include/libssh/libssh.h:82:40: scp scp); Step #3 - "compile-afl-address-x86_64": note: expanded from macro 'SSH_DEPRECATED' | ^ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82 | #define SSH_DEPRECATED82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:318:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 318 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:325:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 325 | ssh_scp_free(dest->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": [ 86%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define S __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:175:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 175 | ssh_scp_close(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:176:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 176 | ssh_scp_free(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": SH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:337:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 337 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:344:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 344 | ssh_scp_accept_request(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:350:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 350 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 378 | w = ssh_scp_write(dest->scp, buffer, r); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:383:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 383 | ssh_scp_free(dest->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 87%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #3 - "compile-afl-address-x86_64": [ 87%] Linking C executable samplesshd-cb Step #3 - "compile-afl-address-x86_64": [ 88%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": 19 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 89%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 90%] Linking C executable samplesshd-kbdint Step #3 - "compile-afl-address-x86_64": [ 91%] Linking C executable samplesftp Step #3 - "compile-afl-address-x86_64": [ 92%] Linking C executable scp_download Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable sample_sftpserver Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable sshnetcat Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable ssh-client Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable keygen2 Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable senddata Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable exec Step #3 - "compile-afl-address-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #3 - "compile-afl-address-x86_64": [ 98%] Linking C executable ssh-X11-client Step #3 - "compile-afl-address-x86_64": 20 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 99%] Linking C executable ssh_server_fork Step #3 - "compile-afl-address-x86_64": [ 99%] Linking C executable libssh_scp Step #3 - "compile-afl-address-x86_64": [ 99%] Built target keygen Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesftp Step #3 - "compile-afl-address-x86_64": [ 99%] Built target scp_download Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh-client Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesshd-cb Step #3 - "compile-afl-address-x86_64": [ 99%] Built target keygen2 Step #3 - "compile-afl-address-x86_64": [ 99%] Built target sample_sftpserver Step #3 - "compile-afl-address-x86_64": [ 99%] Built target sshnetcat Step #3 - "compile-afl-address-x86_64": [ 99%] Built target senddata Step #3 - "compile-afl-address-x86_64": [ 99%] Built target exec Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh_server_pthread Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh_server_fork Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh-X11-client Step #3 - "compile-afl-address-x86_64": [ 99%] Built target libssh_scp Step #3 - "compile-afl-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #3 - "compile-afl-address-x86_64": [100%] Linking CXX executable libsshpp Step #3 - "compile-afl-address-x86_64": [100%] Built target libsshpp_noexcept Step #3 - "compile-afl-address-x86_64": [100%] Built target libsshpp Step #3 - "compile-afl-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #3 - "compile-afl-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_server_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #3 - "compile-afl-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #3 - "compile-afl-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_client_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #3 - "compile-afl-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #3 - "compile-afl-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #3 - "compile-afl-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #3 - "compile-afl-address-x86_64": adding: infinite_loop (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: wrong_username (deflated 30%) Step #3 - "compile-afl-address-x86_64": + popd Step #3 - "compile-afl-address-x86_64": /src/libssh Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 13b844994549: Already exists Step #4 - "build-check-afl-address-x86_64": 55d77cdc3163: Already exists Step #4 - "build-check-afl-address-x86_64": b50ab8014529: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 91fb2f2959c4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c56c8a64d5a0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": fef1d8425cab: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": fcbcb90f2f89: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 480321ef6348: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": cef5dc322d90: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d2092af04247: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5d29181a2734: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f11fd80a680e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7c944355043e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5868bea42c8c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a22e545058d4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 38a954c8c364: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": bd0e9f8ff150: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 71afe106d746: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ea7b29719b48: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3c662af96215: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6cf07ae8bcc8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d29da972c5df: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4a3fb52b0556: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0e0d2a483cc8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": dab34f1072f9: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d2092af04247: Waiting Step #4 - "build-check-afl-address-x86_64": 5d29181a2734: Waiting Step #4 - "build-check-afl-address-x86_64": f11fd80a680e: Waiting Step #4 - "build-check-afl-address-x86_64": 7c944355043e: Waiting Step #4 - "build-check-afl-address-x86_64": 5868bea42c8c: Waiting Step #4 - "build-check-afl-address-x86_64": a22e545058d4: Waiting Step #4 - "build-check-afl-address-x86_64": 38a954c8c364: Waiting Step #4 - "build-check-afl-address-x86_64": bd0e9f8ff150: Waiting Step #4 - "build-check-afl-address-x86_64": 71afe106d746: Waiting Step #4 - "build-check-afl-address-x86_64": fcbcb90f2f89: Waiting Step #4 - "build-check-afl-address-x86_64": 3c662af96215: Waiting Step #4 - "build-check-afl-address-x86_64": d29da972c5df: Waiting Step #4 - "build-check-afl-address-x86_64": 6cf07ae8bcc8: Waiting Step #4 - "build-check-afl-address-x86_64": 4a3fb52b0556: Waiting Step #4 - "build-check-afl-address-x86_64": fef1d8425cab: Waiting Step #4 - "build-check-afl-address-x86_64": 480321ef6348: Waiting Step #4 - "build-check-afl-address-x86_64": 0e0d2a483cc8: Waiting Step #4 - "build-check-afl-address-x86_64": cef5dc322d90: Waiting Step #4 - "build-check-afl-address-x86_64": dab34f1072f9: Waiting Step #4 - "build-check-afl-address-x86_64": c56c8a64d5a0: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": c56c8a64d5a0: Download complete Step #4 - "build-check-afl-address-x86_64": b50ab8014529: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 91fb2f2959c4: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 91fb2f2959c4: Download complete Step #4 - "build-check-afl-address-x86_64": fcbcb90f2f89: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": fcbcb90f2f89: Download complete Step #4 - "build-check-afl-address-x86_64": b50ab8014529: Pull complete Step #4 - "build-check-afl-address-x86_64": fef1d8425cab: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": fef1d8425cab: Download complete Step #4 - "build-check-afl-address-x86_64": cef5dc322d90: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": cef5dc322d90: Download complete Step #4 - "build-check-afl-address-x86_64": d2092af04247: Download complete Step #4 - "build-check-afl-address-x86_64": 5d29181a2734: Download complete Step #4 - "build-check-afl-address-x86_64": 91fb2f2959c4: Pull complete Step #4 - "build-check-afl-address-x86_64": c56c8a64d5a0: Pull complete Step #4 - "build-check-afl-address-x86_64": 480321ef6348: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 480321ef6348: Download complete Step #4 - "build-check-afl-address-x86_64": 7c944355043e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7c944355043e: Download complete Step #4 - "build-check-afl-address-x86_64": 5868bea42c8c: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 5868bea42c8c: Download complete Step #4 - "build-check-afl-address-x86_64": a22e545058d4: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a22e545058d4: Download complete Step #4 - "build-check-afl-address-x86_64": fef1d8425cab: Pull complete Step #4 - "build-check-afl-address-x86_64": fcbcb90f2f89: Pull complete Step #4 - "build-check-afl-address-x86_64": bd0e9f8ff150: Download complete Step #4 - "build-check-afl-address-x86_64": f11fd80a680e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": f11fd80a680e: Download complete Step #4 - "build-check-afl-address-x86_64": ea7b29719b48: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ea7b29719b48: Download complete Step #4 - "build-check-afl-address-x86_64": 38a954c8c364: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 38a954c8c364: Download complete Step #4 - "build-check-afl-address-x86_64": 3c662af96215: Download complete Step #4 - "build-check-afl-address-x86_64": 6cf07ae8bcc8: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6cf07ae8bcc8: Download complete Step #4 - "build-check-afl-address-x86_64": d29da972c5df: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": d29da972c5df: Download complete Step #4 - "build-check-afl-address-x86_64": 71afe106d746: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 71afe106d746: Download complete Step #4 - "build-check-afl-address-x86_64": 4a3fb52b0556: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4a3fb52b0556: Download complete Step #4 - "build-check-afl-address-x86_64": dab34f1072f9: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": dab34f1072f9: Download complete Step #4 - "build-check-afl-address-x86_64": 0e0d2a483cc8: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0e0d2a483cc8: Download complete Step #4 - "build-check-afl-address-x86_64": 480321ef6348: Pull complete Step #4 - "build-check-afl-address-x86_64": cef5dc322d90: Pull complete Step #4 - "build-check-afl-address-x86_64": d2092af04247: Pull complete Step #4 - "build-check-afl-address-x86_64": 5d29181a2734: Pull complete Step #4 - "build-check-afl-address-x86_64": f11fd80a680e: Pull complete Step #4 - "build-check-afl-address-x86_64": 7c944355043e: Pull complete Step #4 - "build-check-afl-address-x86_64": 5868bea42c8c: Pull complete Step #4 - "build-check-afl-address-x86_64": a22e545058d4: Pull complete Step #4 - "build-check-afl-address-x86_64": 38a954c8c364: Pull complete Step #4 - "build-check-afl-address-x86_64": bd0e9f8ff150: Pull complete Step #4 - "build-check-afl-address-x86_64": 71afe106d746: Pull complete Step #4 - "build-check-afl-address-x86_64": ea7b29719b48: Pull complete Step #4 - "build-check-afl-address-x86_64": 3c662af96215: Pull complete Step #4 - "build-check-afl-address-x86_64": 6cf07ae8bcc8: Pull complete Step #4 - "build-check-afl-address-x86_64": d29da972c5df: Pull complete Step #4 - "build-check-afl-address-x86_64": 4a3fb52b0556: Pull complete Step #4 - "build-check-afl-address-x86_64": 0e0d2a483cc8: Pull complete Step #4 - "build-check-afl-address-x86_64": dab34f1072f9: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:c8893b86dd8459228fb3c82c858be037325237b8070b80d97d18f9a1f6324b1e Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq9cig6fw/ssh_pubkey_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq9cig6fw/ssh_known_hosts_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq9cig6fw/ssh_privkey_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq9cig6fw/ssh_client_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq9cig6fw/ssh_server_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq9cig6fw/ssh_bind_config_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpq9cig6fw/ssh_client_config_fuzzer Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/libssh Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: ssh_bind_config_fuzzer (deflated 60%) Step #6: adding: ssh_client_config_fuzzer (deflated 60%) Step #6: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_client_fuzzer (deflated 60%) Step #6: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_known_hosts_fuzzer (deflated 60%) Step #6: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_privkey_fuzzer (deflated 60%) Step #6: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_pubkey_fuzzer (deflated 60%) Step #6: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_server_fuzzer (deflated 60%) Step #6: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 0062f774e994: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 908 --:--:-- --:--:-- --:--:-- 912 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30.8M 0 0 100 30.8M 0 76.7M --:--:-- --:--:-- --:--:-- 76.8M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 581 --:--:-- --:--:-- --:--:-- 582 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 143 --:--:-- --:--:-- --:--:-- 144 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/libssh Finished Step #11 Starting Step #12 - "compile-centipede-address-x86_64" Step #12 - "compile-centipede-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-centipede-address-x86_64": Skipping compilation; using precompiled centipede Step #12 - "compile-centipede-address-x86_64": done. Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": CC=clang Step #12 - "compile-centipede-address-x86_64": CXX=clang++ Step #12 - "compile-centipede-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope Step #12 - "compile-centipede-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #12 - "compile-centipede-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": + BUILD=/work/build Step #12 - "compile-centipede-address-x86_64": + mkdir -p /work/build Step #12 - "compile-centipede-address-x86_64": + pushd /work/build Step #12 - "compile-centipede-address-x86_64": /work/build /src/libssh Step #12 - "compile-centipede-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #12 - "compile-centipede-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #12 - "compile-centipede-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-centipede-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-centipede-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-centipede-address-x86_64": -- Detecting C compile features Step #12 - "compile-centipede-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #12 - "compile-centipede-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #12 - "compile-centipede-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #12 - "compile-centipede-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #12 - "compile-centipede-address-x86_64": -- Found Threads: TRUE Step #12 - "compile-centipede-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #12 - "compile-centipede-address-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #12 - "compile-centipede-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #12 - "compile-centipede-address-x86_64": -- Looking for argp_parse Step #12 - "compile-centipede-address-x86_64": -- Looking for argp_parse - found Step #12 - "compile-centipede-address-x86_64": -- Looking for argp.h Step #12 - "compile-centipede-address-x86_64": -- Looking for argp.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for pty.h Step #12 - "compile-centipede-address-x86_64": -- Looking for pty.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for utmp.h Step #12 - "compile-centipede-address-x86_64": -- Looking for utmp.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for termios.h Step #12 - "compile-centipede-address-x86_64": -- Looking for termios.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for unistd.h Step #12 - "compile-centipede-address-x86_64": -- Looking for unistd.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for stdint.h Step #12 - "compile-centipede-address-x86_64": -- Looking for stdint.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for util.h Step #12 - "compile-centipede-address-x86_64": -- Looking for util.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for libutil.h Step #12 - "compile-centipede-address-x86_64": -- Looking for libutil.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/time.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/time.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/utime.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/utime.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/param.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/param.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for arpa/inet.h Step #12 - "compile-centipede-address-x86_64": -- Looking for arpa/inet.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for byteswap.h Step #12 - "compile-centipede-address-x86_64": -- Looking for byteswap.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for glob.h Step #12 - "compile-centipede-address-x86_64": -- Looking for glob.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for valgrind/valgrind.h Step #12 - "compile-centipede-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for ifaddrs.h Step #12 - "compile-centipede-address-x86_64": -- Looking for ifaddrs.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/des.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/des.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/aes.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/aes.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdh.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdh.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ec.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ec.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdsa.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for FIPS_mode Step #12 - "compile-centipede-address-x86_64": -- Looking for FIPS_mode - found Step #12 - "compile-centipede-address-x86_64": -- Looking for RAND_priv_bytes Step #12 - "compile-centipede-address-x86_64": -- Looking for RAND_priv_bytes - found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_chacha20 Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_chacha20 - found Step #12 - "compile-centipede-address-x86_64": -- Looking for isblank Step #12 - "compile-centipede-address-x86_64": -- Looking for isblank - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strncpy Step #12 - "compile-centipede-address-x86_64": -- Looking for strncpy - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strndup Step #12 - "compile-centipede-address-x86_64": -- Looking for strndup - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strtoull Step #12 - "compile-centipede-address-x86_64": -- Looking for strtoull - found Step #12 - "compile-centipede-address-x86_64": -- Looking for explicit_bzero Step #12 - "compile-centipede-address-x86_64": -- Looking for explicit_bzero - found Step #12 - "compile-centipede-address-x86_64": -- Looking for memset_s Step #12 - "compile-centipede-address-x86_64": -- Looking for memset_s - not found Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #12 - "compile-centipede-address-x86_64": -- Looking for glob Step #12 - "compile-centipede-address-x86_64": -- Looking for glob - found Step #12 - "compile-centipede-address-x86_64": -- Looking for vsnprintf Step #12 - "compile-centipede-address-x86_64": -- Looking for vsnprintf - found Step #12 - "compile-centipede-address-x86_64": -- Looking for snprintf Step #12 - "compile-centipede-address-x86_64": -- Looking for snprintf - found Step #12 - "compile-centipede-address-x86_64": -- Looking for poll Step #12 - "compile-centipede-address-x86_64": -- Looking for poll - found Step #12 - "compile-centipede-address-x86_64": -- Looking for select Step #12 - "compile-centipede-address-x86_64": -- Looking for select - found Step #12 - "compile-centipede-address-x86_64": -- Looking for getaddrinfo Step #12 - "compile-centipede-address-x86_64": -- Looking for getaddrinfo - found Step #12 - "compile-centipede-address-x86_64": -- Looking for ntohll Step #12 - "compile-centipede-address-x86_64": -- Looking for ntohll - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for htonll Step #12 - "compile-centipede-address-x86_64": -- Looking for htonll - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for clock_gettime in rt Step #12 - "compile-centipede-address-x86_64": -- Looking for clock_gettime in rt - found Step #12 - "compile-centipede-address-x86_64": -- Looking for forkpty in util Step #12 - "compile-centipede-address-x86_64": -- Looking for forkpty in util - found Step #12 - "compile-centipede-address-x86_64": -- Looking for cfmakeraw Step #12 - "compile-centipede-address-x86_64": -- Looking for cfmakeraw - found Step #12 - "compile-centipede-address-x86_64": -- Looking for __strtoull Step #12 - "compile-centipede-address-x86_64": -- Looking for __strtoull - not found Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #12 - "compile-centipede-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #12 - "compile-centipede-address-x86_64": -- Threads_FOUND=TRUE Step #12 - "compile-centipede-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compiler ABI info Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compiler ABI info - done Step #12 - "compile-centipede-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compile features Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compile features - done Step #12 - "compile-centipede-address-x86_64": -- ******************************************** Step #12 - "compile-centipede-address-x86_64": -- ********** libssh build options : ********** Step #12 - "compile-centipede-address-x86_64": -- Build type: Step #12 - "compile-centipede-address-x86_64": -- Coverage: Step #12 - "compile-centipede-address-x86_64": -- zlib support: ON Step #12 - "compile-centipede-address-x86_64": -- libgcrypt support: OFF Step #12 - "compile-centipede-address-x86_64": -- libmbedTLS support: OFF Step #12 - "compile-centipede-address-x86_64": -- libnacl support: OFF Step #12 - "compile-centipede-address-x86_64": -- SFTP support: ON Step #12 - "compile-centipede-address-x86_64": -- Server support : ON Step #12 - "compile-centipede-address-x86_64": -- GSSAPI support : 0 Step #12 - "compile-centipede-address-x86_64": -- GEX support : ON Step #12 - "compile-centipede-address-x86_64": -- Support insecure none cipher and MAC : ON Step #12 - "compile-centipede-address-x86_64": -- Support exec : OFF Step #12 - "compile-centipede-address-x86_64": -- Pcap debugging support : ON Step #12 - "compile-centipede-address-x86_64": -- Build shared library: OFF Step #12 - "compile-centipede-address-x86_64": -- Unit testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Client code testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Blowfish cipher support: Step #12 - "compile-centipede-address-x86_64": -- PKCS #11 URI support: OFF Step #12 - "compile-centipede-address-x86_64": -- With PKCS #11 provider support: OFF Step #12 - "compile-centipede-address-x86_64": -- Server code testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Public API documentation generation Step #12 - "compile-centipede-address-x86_64": -- Benchmarks: OFF Step #12 - "compile-centipede-address-x86_64": -- Symbol versioning: ON Step #12 - "compile-centipede-address-x86_64": -- Allow ABI break: OFF Step #12 - "compile-centipede-address-x86_64": -- Release is final: Step #12 - "compile-centipede-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #12 - "compile-centipede-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #12 - "compile-centipede-address-x86_64": -- ******************************************** Step #12 - "compile-centipede-address-x86_64": -- Configuring done (17.1s) Step #12 - "compile-centipede-address-x86_64": -- Generating done (0.0s) Step #12 - "compile-centipede-address-x86_64": -- Build files have been written to: /work/build Step #12 - "compile-centipede-address-x86_64": ++ nproc Step #12 - "compile-centipede-address-x86_64": + make -j32 Step #12 - "compile-centipede-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #12 - "compile-centipede-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #12 - "compile-centipede-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #12 - "compile-centipede-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #12 - "compile-centipede-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #12 - "compile-centipede-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #12 - "compile-centipede-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #12 - "compile-centipede-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #12 - "compile-centipede-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #12 - "compile-centipede-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #12 - "compile-centipede-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #12 - "compile-centipede-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #12 - "compile-centipede-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #12 - "compile-centipede-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #12 - "compile-centipede-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #12 - "compile-centipede-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #12 - "compile-centipede-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #12 - "compile-centipede-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #12 - "compile-centipede-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #12 - "compile-centipede-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #12 - "compile-centipede-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #12 - "compile-centipede-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #12 - "compile-centipede-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #12 - "compile-centipede-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #12 - "compile-centipede-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #12 - "compile-centipede-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #12 - "compile-centipede-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #12 - "compile-centipede-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #12 - "compile-centipede-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 130 | pubkey = publickey_from_[ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #12 - "compile-centipede-address-x86_64": file(session, pubkeyfile, &type); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 144 | privatekey_free(privkey);[ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #12 - "compile-centipede-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #12 - "compile-centipede-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #12 - "compile-centipede-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #12 - "compile-centipede-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #12 - "compile-centipede-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #12 - "compile-centipede-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #12 - "compile-centipede-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #12 - "compile-centipede-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #12 - "compile-centipede-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #12 - "compile-centipede-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #12 - "compile-centipede-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #12 - "compile-centipede-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #12 - "compile-centipede-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #12 - "compile-centipede-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #12 - "compile-centipede-address-x86_64": 4 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #12 - "compile-centipede-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #12 - "compile-centipede-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #12 - "compile-centipede-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #12 - "compile-centipede-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #12 - "compile-centipede-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #12 - "compile-centipede-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #12 - "compile-centipede-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #12 - "compile-centipede-address-x86_64": [ 52%] Linking C static library libssh.a Step #12 - "compile-centipede-address-x86_64": [ 52%] Built target ssh Step #12 - "compile-centipede-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #12 - "compile-centipede-address-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #12 - "compile-centipede-address-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 54%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #12 - "compile-centipede-address-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 57%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 57%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 59%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #12 - "compile-centipede-address-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 68%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 68%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #12 - "compile-centipede-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #12 - "compile-centipede-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #12 - "compile-centipede-address-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #12 - "compile-centipede-address-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #12 - "compile-centipede-address-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:118:19: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 118 | ssh_scp scp = ssh_scp_new(session, Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated/src/libssh/examples/libssh_scp.c:161:22:)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:121:9: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 121 | if (ssh_scp_ init(scp) != SSH_warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": OK) { Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64":  161 | /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64":  rc = ssh_scp_close(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_clo/src/libssh/examples/scp_download.c:s123e:(9s:s h_swarning: cp'ssh_scp_free' is deprecated [-Wdeprecated-declarations] sc Step #12 - "compile-centipede-address-x86_64": p );123 | Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64":   s/src/libssh/include/libssh/libssh.hs:h82_s:c40p: _frnote: eeexpanded from macro 'SSH_DEPRECATED'(sc Step #12 - "compile-centipede-address-x86_64": p );82 | Step #12 - "compile-centipede-address-x86_64": # d| efine SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:167:17: warning: 591 | SSH_DEPRECATED LIBSSH_API void ss'ssh_scp_free' is deprecated [-Wdeprecated-declarations]h_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64": 167 |  /src/libssh/include/libssh/libssh.h : 82 :40:  note: sexpanded from macro 'SSH_DEPRECATED's Step #12 - "compile-centipede-address-x86_64": h _sc82 | p_f#derfee(ilnoec -S>SH_DsEcpPR)E;CAT Step #12 - "compile-centipede-address-x86_64": E D|  ^_ Step #12 - "compile-centipede-address-x86_64": _attrib/src/libssh/include/libssh/libssh.h:591:ute1: __note: ('ssh_scp_free' has been explicitly marked deprecated here(de Step #12 - "compile-centipede-address-x86_64": p 591rec | aSSHt_eDdE)PRE)CATED Step #12 - "compile-centipede-address-x86_64": L I| BSS ^H Step #12 - "compile-centipede-address-x86_64": _API void ssh_scp_free(ssh_sc/src/libssh/examples/scp_download.cp: 128s:c13: p); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 128 | 82 | # d e f irn = ses hS_SsHc_pD_EpPuRlElC_ArTeEqDu e_s_ta(tstrcipb)u;te Step #12 - "compile-centipede-address-x86_64": _ _| ( ^( Step #12 - "compile-centipede-address-x86_64": deprec/src/libssh/include/libssh/libssh.hat:e595d:)1): Step #12 - "compile-centipede-address-x86_64":  | note: 'ssh_scp_pull_request' has been explicitly marked deprecated here ^ Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64":  595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ (/src/libssh/examples/libssh_scp.c(d:e192p:r20e:c atewarning: d))'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64": | 192 ^ | Step #12 - "compile-centipede-address-x86_64":   loc->scp = ssh_scp/src/libssh/examples/scp_download.c_:n131e:w20(:l oc-warning: >se'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]ss Step #12 - "compile-centipede-address-x86_64": i on,131 | S S H _ S C P _ W R I T Es,i zleo c=- >spsaht_hs)c;p_ Step #12 - "compile-centipede-address-x86_64": r e| qu ^e Step #12 - "compile-centipede-address-x86_64": st_get/src/libssh/include/libssh/libssh.h_:s594i:z1e:( scpnote: );'ssh_scp_new' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64":  /src/libssh/examples/samplesshd-kbdint.c594:227:32: warning: | 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64":  ^ Step #12 - "compile-centipede-address-x86_64":  | SSH_DEPR[ 76%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": ECATE D 227L | I B S ss/src/libssh/include/libssh/libssh.h:S602H:_1A:P I snote: sh'ssh_scp_request_get_size' has been explicitly marked deprecated here_s Step #12 - "compile-centipede-address-x86_64": cp s s602h | _SSH_DEPRECATED LIBSSH_API size_t ssh_scps_request_get_size(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": c/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": p_new(ssh/src/libssh/examples/scp_download.c:132:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 132 | filename = strdup(ssh_scp_request_get_filename(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": _/src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | s#define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": essio/src/libssh/examples/scp_download.cnh _message_auth_password(message)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": s/src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const ch[ 77%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": ar *ssh_message_auth_password(ssh_message msg); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 77%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 229 | ssh_message_auth_password(message))){ Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 77%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": :ession, int mode, const char *location); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": [ 78%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 79%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:201:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 201 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:203:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 203 | ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:218:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 218 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:227:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 227 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:229:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 229 | ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:295:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 295 | r = ssh_scp_pull_request(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:297:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 297 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:301:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 301 | size = ssh_scp_request_get_size(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:302:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 302 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:303:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 303 | mode = ssh_scp_request_get_permissions(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:318:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 318 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 597 | SSH_DEPRE133CA:T20E:D LIwarning: BSS'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]H_ Step #12 - "compile-centipede-address-x86_64": API int ssh_s c133p | _ p ush_file(ssh_scp scp, const c h a r * f i lmode = ssh_scp_request_geetn_apmeer,m issiszieo_nts (ssiczpe),; i Step #12 - "compile-centipede-address-x86_64": n t| p ^ Step #12 - "compile-centipede-address-x86_64": erms); Step #12 - "compile-centipede-address-x86_64":  /src/libssh/include/libssh/libssh.h| :601^: Step #12 - "compile-centipede-address-x86_64": 1: /src/libssh/include/libssh/libssh.h:note: 82:'ssh_scp_request_get_permissions' has been explicitly marked deprecated here40: Step #12 - "compile-centipede-address-x86_64":  601 | note: SSexpanded from macro 'SSH_DEPRECATED'H_DEPREC Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attrATED LIBSSH_API int ssh_scp_reqibuteuest_g__ ((det_peeprecrmissiated)ons(ssh_sc) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": p scp/src/libssh/examples/libssh_scp.c:325:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 325 | ); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:139:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] ssh_scp_free(dest->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h: Step #12 - "compile-centipede-address-x86_64": 591 :1139: |   note:  'ssh_scp_free' has been explicitly marked deprecated here  Step #12 - "compile-centipede-address-x86_64": 591 | SsSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:337:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 337 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 80%] Linking C executable keygen Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:344:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 344 | ssh_scp_accept_request(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecash_scp_accept_request(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attri[ 81%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": bute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:140:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 140 | r = ssh_scp_read(scp, buffer, sizeof(buffer)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIB[ 82%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": SSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:145:17: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 145 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:146:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 146 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:153:13: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 153 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:154:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 154 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:157:46: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 157 | fprintf(stderr, "Warning: %s\n", ssh_scp_request_get_warning(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:160:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 160 | filename = strdup(ssh_scp_request_get_filename(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp[ 84%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": )[ 84%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": ; Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:161:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 161 | mode = ssh_scp_request_get_permissions(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:164:ted)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:350:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 350 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": 13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 164 | ssh_scp_accept_re/src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 378 | w = ssh_scp_write(dest->scp, bquest(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED Luffer, rIBSSH_AP); Step #12 - "compile-centipede-address-x86_64": |  ^I int s Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:sh_scp_605:1acce: pt_note: 'ssh_scp_write' has been explicitly marked deprecated hererequ Step #12 - "compile-centipede-address-x86_64": 605 | Sest(ssSH_DEPREh_scp scCATED LIBp); Step #12 - "compile-centipede-address-x86_64": | SSH_API ^ Step #12 - "compile-centipede-address-x86_64": int ssh_/src/libssh/include/libssh/libssh.h:82:40: scp_note: expanded from macro 'SSH_DEPRECATED'write Step #12 - "compile-centipede-address-x86_64": (ssh_scp82 | #define scp, constSSH_ void *bufDEPRECATferED _, s_attize_t lenribute); Step #12 - "compile-centipede-address-x86_64": | __ ((de^ Step #12 - "compile-centipede-address-x86_64": precated))/src/libssh/include/libssh/libssh.h:82:40:  Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #defi/src/libssh/examples/scp_download.c:175:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations]ne SSH_DEPRECATED __attribute__ (( Step #12 - "compile-centipede-address-x86_64": dep175 | recate sd))sh_ Step #12 - "compile-centipede-address-x86_64": | scp_c ^ Step #12 - "compile-centipede-address-x86_64": los/src/libssh/examples/libssh_scp.c:383:17: warning: e(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 85%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]SSH_ Step #12 - "compile-centipede-address-x86_64": 383 | DEPRECAT ED LIBSS ssh_sH_API icp_free(nt ssh_scdest->scp_closep);(ssh_sc Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:p scp); Step #12 - "compile-centipede-address-x86_64": | 591:1^ Step #12 - "compile-centipede-address-x86_64": : note: /src/libssh/include/libssh/libssh.h:82:40:'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_ note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82DEPREC | #definATE[ 86%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #12 - "compile-centipede-address-x86_64": D LeIB SSSH_SDHE_PARPEIC AvToEid Ds s_h__astctpr_free(ssihb_ustcep_ _s c(p);(d Step #12 - "compile-centipede-address-x86_64": e p| re^c Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:ated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:176:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 176 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 86%] Linking C executable samplesshd-cb Step #12 - "compile-centipede-address-x86_64": 40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 87%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 89%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 90%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 89%] Linking C executable samplesftp Step #12 - "compile-centipede-address-x86_64": 2 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 91%] Linking C executable samplesshd-kbdint Step #12 - "compile-centipede-address-x86_64": [ 92%] Linking C executable sample_sftpserver Step #12 - "compile-centipede-address-x86_64": 19 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 93%] Linking C executable scp_download Step #12 - "compile-centipede-address-x86_64": [ 94%] Linking C executable sshnetcat Step #12 - "compile-centipede-address-x86_64": [ 95%] Linking C executable ssh-client Step #12 - "compile-centipede-address-x86_64": [ 96%] Linking C executable keygen2 Step #12 - "compile-centipede-address-x86_64": [ 96%] Linking C executable exec Step #12 - "compile-centipede-address-x86_64": [ 96%] Linking C executable senddata Step #12 - "compile-centipede-address-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #12 - "compile-centipede-address-x86_64": [ 98%] Linking C executable ssh-X11-client Step #12 - "compile-centipede-address-x86_64": 20 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking C executable ssh_server_fork Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking C executable libssh_scp Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesshd-cb Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesftp Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target keygen Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target sample_sftpserver Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target scp_download Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target sshnetcat Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target exec Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target keygen2 Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh-client Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target senddata Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh-X11-client Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh_server_fork Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target libssh_scp Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh_server_pthread Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #12 - "compile-centipede-address-x86_64": [100%] Linking CXX executable libsshpp Step #12 - "compile-centipede-address-x86_64": [100%] Built target libsshpp_noexcept Step #12 - "compile-centipede-address-x86_64": [100%] Built target libsshpp Step #12 - "compile-centipede-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #12 - "compile-centipede-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_server_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #12 - "compile-centipede-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #12 - "compile-centipede-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_client_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #12 - "compile-centipede-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #12 - "compile-centipede-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #12 - "compile-centipede-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #12 - "compile-centipede-address-x86_64": adding: infinite_loop (deflated 32%) Step #12 - "compile-centipede-address-x86_64": adding: wrong_username (deflated 30%) Step #12 - "compile-centipede-address-x86_64": + popd Step #12 - "compile-centipede-address-x86_64": /src/libssh Finished Step #12 - "compile-centipede-address-x86_64" Starting Step #13 - "build-check-centipede-address-x86_64" Step #13 - "build-check-centipede-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpoalkc31o/ssh_pubkey_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpoalkc31o/ssh_known_hosts_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpoalkc31o/ssh_privkey_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpoalkc31o/ssh_client_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpoalkc31o/ssh_server_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpoalkc31o/ssh_bind_config_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpoalkc31o/ssh_client_config_fuzzer Finished Step #13 - "build-check-centipede-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/libssh Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: ssh_bind_config_fuzzer (deflated 63%) Step #15: adding: ssh_client_config_fuzzer (deflated 63%) Step #15: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_client_fuzzer (deflated 63%) Step #15: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_known_hosts_fuzzer (deflated 63%) Step #15: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_privkey_fuzzer (deflated 63%) Step #15: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_pubkey_fuzzer (deflated 63%) Step #15: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_server_fuzzer (deflated 63%) Step #15: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 803 --:--:-- --:--:-- --:--:-- 805 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 23.2M 0 0 100 23.2M 0 69.0M --:--:-- --:--:-- --:--:-- 69.2M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 517 --:--:-- --:--:-- --:--:-- 517 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 164 --:--:-- --:--:-- --:--:-- 164 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/libssh Finished Step #20 Starting Step #21 - "compile-centipede-none-x86_64" Step #21 - "compile-centipede-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-centipede-none-x86_64": Skipping compilation; using precompiled centipede Step #21 - "compile-centipede-none-x86_64": done. Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": CC=clang Step #21 - "compile-centipede-none-x86_64": CXX=clang++ Step #21 - "compile-centipede-none-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o Step #21 - "compile-centipede-none-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ Step #21 - "compile-centipede-none-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": + BUILD=/work/build Step #21 - "compile-centipede-none-x86_64": + mkdir -p /work/build Step #21 - "compile-centipede-none-x86_64": + pushd /work/build Step #21 - "compile-centipede-none-x86_64": /work/build /src/libssh Step #21 - "compile-centipede-none-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #21 - "compile-centipede-none-x86_64": -- The C compiler identification is Clang 18.1.8 Step #21 - "compile-centipede-none-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-centipede-none-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-centipede-none-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-centipede-none-x86_64": -- Detecting C compile features Step #21 - "compile-centipede-none-x86_64": -- Detecting C compile features - done Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WALL_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #21 - "compile-centipede-none-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #21 - "compile-centipede-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #21 - "compile-centipede-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #21 - "compile-centipede-none-x86_64": -- Found Threads: TRUE Step #21 - "compile-centipede-none-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #21 - "compile-centipede-none-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #21 - "compile-centipede-none-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #21 - "compile-centipede-none-x86_64": -- Looking for argp_parse Step #21 - "compile-centipede-none-x86_64": -- Looking for argp_parse - found Step #21 - "compile-centipede-none-x86_64": -- Looking for argp.h Step #21 - "compile-centipede-none-x86_64": -- Looking for argp.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for pty.h Step #21 - "compile-centipede-none-x86_64": -- Looking for pty.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for utmp.h Step #21 - "compile-centipede-none-x86_64": -- Looking for utmp.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for termios.h Step #21 - "compile-centipede-none-x86_64": -- Looking for termios.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for unistd.h Step #21 - "compile-centipede-none-x86_64": -- Looking for unistd.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for stdint.h Step #21 - "compile-centipede-none-x86_64": -- Looking for stdint.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for util.h Step #21 - "compile-centipede-none-x86_64": -- Looking for util.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for libutil.h Step #21 - "compile-centipede-none-x86_64": -- Looking for libutil.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/time.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/time.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/utime.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/utime.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/param.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/param.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for arpa/inet.h Step #21 - "compile-centipede-none-x86_64": -- Looking for arpa/inet.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for byteswap.h Step #21 - "compile-centipede-none-x86_64": -- Looking for byteswap.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for glob.h Step #21 - "compile-centipede-none-x86_64": -- Looking for glob.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for valgrind/valgrind.h Step #21 - "compile-centipede-none-x86_64": -- Looking for valgrind/valgrind.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for ifaddrs.h Step #21 - "compile-centipede-none-x86_64": -- Looking for ifaddrs.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/des.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/des.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/aes.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/aes.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdh.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdh.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ec.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ec.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdsa.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdsa.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for FIPS_mode Step #21 - "compile-centipede-none-x86_64": -- Looking for FIPS_mode - found Step #21 - "compile-centipede-none-x86_64": -- Looking for RAND_priv_bytes Step #21 - "compile-centipede-none-x86_64": -- Looking for RAND_priv_bytes - found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_chacha20 Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_chacha20 - found Step #21 - "compile-centipede-none-x86_64": -- Looking for isblank Step #21 - "compile-centipede-none-x86_64": -- Looking for isblank - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strncpy Step #21 - "compile-centipede-none-x86_64": -- Looking for strncpy - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strndup Step #21 - "compile-centipede-none-x86_64": -- Looking for strndup - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strtoull Step #21 - "compile-centipede-none-x86_64": -- Looking for strtoull - found Step #21 - "compile-centipede-none-x86_64": -- Looking for explicit_bzero Step #21 - "compile-centipede-none-x86_64": -- Looking for explicit_bzero - found Step #21 - "compile-centipede-none-x86_64": -- Looking for memset_s Step #21 - "compile-centipede-none-x86_64": -- Looking for memset_s - not found Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #21 - "compile-centipede-none-x86_64": -- Looking for glob Step #21 - "compile-centipede-none-x86_64": -- Looking for glob - found Step #21 - "compile-centipede-none-x86_64": -- Looking for vsnprintf Step #21 - "compile-centipede-none-x86_64": -- Looking for vsnprintf - found Step #21 - "compile-centipede-none-x86_64": -- Looking for snprintf Step #21 - "compile-centipede-none-x86_64": -- Looking for snprintf - found Step #21 - "compile-centipede-none-x86_64": -- Looking for poll Step #21 - "compile-centipede-none-x86_64": -- Looking for poll - found Step #21 - "compile-centipede-none-x86_64": -- Looking for select Step #21 - "compile-centipede-none-x86_64": -- Looking for select - found Step #21 - "compile-centipede-none-x86_64": -- Looking for getaddrinfo Step #21 - "compile-centipede-none-x86_64": -- Looking for getaddrinfo - found Step #21 - "compile-centipede-none-x86_64": -- Looking for ntohll Step #21 - "compile-centipede-none-x86_64": -- Looking for ntohll - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for htonll Step #21 - "compile-centipede-none-x86_64": -- Looking for htonll - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for clock_gettime in rt Step #21 - "compile-centipede-none-x86_64": -- Looking for clock_gettime in rt - found Step #21 - "compile-centipede-none-x86_64": -- Looking for forkpty in util Step #21 - "compile-centipede-none-x86_64": -- Looking for forkpty in util - found Step #21 - "compile-centipede-none-x86_64": -- Looking for cfmakeraw Step #21 - "compile-centipede-none-x86_64": -- Looking for cfmakeraw - found Step #21 - "compile-centipede-none-x86_64": -- Looking for __strtoull Step #21 - "compile-centipede-none-x86_64": -- Looking for __strtoull - not found Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #21 - "compile-centipede-none-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #21 - "compile-centipede-none-x86_64": -- Threads_FOUND=TRUE Step #21 - "compile-centipede-none-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compiler ABI info Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compiler ABI info - done Step #21 - "compile-centipede-none-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compile features Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compile features - done Step #21 - "compile-centipede-none-x86_64": -- ******************************************** Step #21 - "compile-centipede-none-x86_64": -- ********** libssh build options : ********** Step #21 - "compile-centipede-none-x86_64": -- Build type: Step #21 - "compile-centipede-none-x86_64": -- Coverage: Step #21 - "compile-centipede-none-x86_64": -- zlib support: ON Step #21 - "compile-centipede-none-x86_64": -- libgcrypt support: OFF Step #21 - "compile-centipede-none-x86_64": -- libmbedTLS support: OFF Step #21 - "compile-centipede-none-x86_64": -- libnacl support: OFF Step #21 - "compile-centipede-none-x86_64": -- SFTP support: ON Step #21 - "compile-centipede-none-x86_64": -- Server support : ON Step #21 - "compile-centipede-none-x86_64": -- GSSAPI support : 0 Step #21 - "compile-centipede-none-x86_64": -- GEX support : ON Step #21 - "compile-centipede-none-x86_64": -- Support insecure none cipher and MAC : ON Step #21 - "compile-centipede-none-x86_64": -- Support exec : OFF Step #21 - "compile-centipede-none-x86_64": -- Pcap debugging support : ON Step #21 - "compile-centipede-none-x86_64": -- Build shared library: OFF Step #21 - "compile-centipede-none-x86_64": -- Unit testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Client code testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Blowfish cipher support: Step #21 - "compile-centipede-none-x86_64": -- PKCS #11 URI support: OFF Step #21 - "compile-centipede-none-x86_64": -- With PKCS #11 provider support: OFF Step #21 - "compile-centipede-none-x86_64": -- Server code testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Public API documentation generation Step #21 - "compile-centipede-none-x86_64": -- Benchmarks: OFF Step #21 - "compile-centipede-none-x86_64": -- Symbol versioning: ON Step #21 - "compile-centipede-none-x86_64": -- Allow ABI break: OFF Step #21 - "compile-centipede-none-x86_64": -- Release is final: Step #21 - "compile-centipede-none-x86_64": -- Global client config: /etc/ssh/ssh_config Step #21 - "compile-centipede-none-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #21 - "compile-centipede-none-x86_64": -- ******************************************** Step #21 - "compile-centipede-none-x86_64": -- Configuring done (11.1s) Step #21 - "compile-centipede-none-x86_64": -- Generating done (0.0s) Step #21 - "compile-centipede-none-x86_64": -- Build files have been written to: /work/build Step #21 - "compile-centipede-none-x86_64": ++ nproc Step #21 - "compile-centipede-none-x86_64": + make -j32 Step #21 - "compile-centipede-none-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #21 - "compile-centipede-none-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #21 - "compile-centipede-none-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #21 - "compile-centipede-none-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #21 - "compile-centipede-none-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #21 - "compile-centipede-none-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #21 - "compile-centipede-none-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #21 - "compile-centipede-none-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #21 - "compile-centipede-none-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #21 - "compile-centipede-none-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #21 - "compile-centipede-none-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #21 - "compile-centipede-none-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #21 - "compile-centipede-none-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #21 - "compile-centipede-none-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #21 - "compile-centipede-none-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #21 - "compile-centipede-none-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #21 - "compile-centipede-none-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #21 - "compile-centipede-none-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #21 - "compile-centipede-none-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #21 - "compile-centipede-none-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #21 - "compile-centipede-none-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #21 - "compile-centipede-none-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #21 - "compile-centipede-none-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #21 - "compile-centipede-none-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #21 - "compile-centipede-none-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #21 - "compile-centipede-none-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #21 - "compile-centipede-none-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #21 - "compile-centipede-none-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 144 | privatekey_free(privkey); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #21 - "compile-centipede-none-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #21 - "compile-centipede-none-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #21 - "compile-centipede-none-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #21 - "compile-centipede-none-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #21 - "compile-centipede-none-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #21 - "compile-centipede-none-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #21 - "compile-centipede-none-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #21 - "compile-centipede-none-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #21 - "compile-centipede-none-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #21 - "compile-centipede-none-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #21 - "compile-centipede-none-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #21 - "compile-centipede-none-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #21 - "compile-centipede-none-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #21 - "compile-centipede-none-x86_64": 4 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #21 - "compile-centipede-none-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #21 - "compile-centipede-none-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #21 - "compile-centipede-none-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #21 - "compile-centipede-none-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #21 - "compile-centipede-none-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #21 - "compile-centipede-none-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #21 - "compile-centipede-none-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #21 - "compile-centipede-none-x86_64": [ 52%] Linking C static library libssh.a Step #21 - "compile-centipede-none-x86_64": [ 52%] Built target ssh Step #21 - "compile-centipede-none-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #21 - "compile-centipede-none-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 54%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 60%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 60%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #21 - "compile-centipede-none-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 64%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #21 - "compile-centipede-none-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 66%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 68%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #21 - "compile-centipede-none-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #21 - "compile-centipede-none-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #21 - "compile-centipede-none-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #21 - "compile-centipede-none-x86_64": [ 73%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #21 - "compile-centipede-none-x86_64": [ 75%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #21 - "compile-centipede-none-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #21 - "compile-centipede-none-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #21 - "compile-centipede-none-x86_64": [ 76%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:118:19: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 118 | ssh_scp scp = ssh_scp_new(session/src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 227 | ssh_message_,auth_password(me Step #21 - "compile-centipede-none-x86_64": ssage)) |  ^ Step #21 - "compile-centipede-none-x86_64": ;/src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 594 | SSH_DEPRECATED LIBSSH_ Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/server.h:306AP:I ssh_sc1:p ss/src/libssh/examples/libssh_scp.c h:_s161:22cp_n:note: ew(ssh_sessio'ssh_message_auth_password' has been explicitly marked deprecated heren sewarning: ssi'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64": on 306, | SSH_DEPRECATED LIBSSH_API const char * i161 | n t m sod esh _, constmessag e_ c rc = ssahauthh_p_asrs swco*lop_close(lrd(ssho_message msg); Step #21 - "compile-centipede-none-x86_64": | cc->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1:^ Step #21 - "compile-centipede-none-x86_64": anote: ti/src/libssh/include/libssh/libssh.h'ssh_scp_close' has been explicitly marked deprecated hereo:n82 Step #21 - "compile-centipede-none-x86_64": ):; 40: Step #21 - "compile-centipede-none-x86_64": 589  | | Snote: S^H Step #21 - "compile-centipede-none-x86_64": expanded from macro 'SSH_DEPRECATED'_D Step #21 - "compile-centipede-none-x86_64": E PR/src/libssh/include/libssh/libssh.hE:82C82 | A:#T40dE:eD f iLnInote: eB Sexpanded from macro 'SSH_DEPRECATED'SSSHH Step #21 - "compile-centipede-none-x86_64": __ ADPEI82P R | iE#ndCteA TfsEisDnh e__ s_ScaSptH_t_crDliEobPsuRetE(Ces_AsT_h E_(Ds( cd_p scp);e_partetcra Step #21 - "compile-centipede-none-x86_64": it bed)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: [ 77%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 229 | | ut^e Step #21 - "compile-centipede-none-x86_64": __ ((/src/libssh/include/libssh/libssh.hd:e82p:r40e:c at[ 78%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:167:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 167 | ssh_scp_free(loc->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated hereed Step #21 - "compile-centipede-none-x86_64": )) Step #21 - "compile-centipede-none-x86_64": 591 | | SS ^H Step #21 - "compile-centipede-none-x86_64": _DEPRECATED LIBSSH/src/libssh/examples/scp_download.c_:A121P:I9 :void ssh_scp_free(ssh _ scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64":  /src/libssh/include/libssh/libssh.h:82:40: warning: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SS ssh_m'ssh_scp_init' is deprecated [-Wdeprecated-declarations]essage_auth_ Step #21 - "compile-centipede-none-x86_64": 121password(message))){ Step #21 - "compile-centipede-none-x86_64": | H | _ DEP R E CiAf  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/server.h:306:1: TED __attribute__(note: (s'ssh_message_auth_password' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": s(deprecated)) 306h_ | S Step #21 - "compile-centipede-none-x86_64": scp_init(scp) !SH_DE=PRECATED LI BSSH| _A ^P Step #21 - "compile-centipede-none-x86_64": I const char *ssh_message SSH_auth_password(ssh_message msg); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #def_iOK) { Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": ne SSH_DEPRECATED __attribute__ /src/libssh/include/libssh/libssh.h:592:/src/libssh/examples/libssh_scp.c1: ((deprecated)):note: 192:20: warning: 'ssh_scp_init' has been explicitly marked deprecated here'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64":  192 | loc->scp = ssh_scp_new(loc->se Step #21 - "compile-centipede-none-x86_64": ssi| o n ^592, SS | H[ 79%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": _SCP_W Step #21 - "compile-centipede-none-x86_64": RITESSH_DE, loc->path); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int [ 80%] Linking C executable keygen Step #21 - "compile-centipede-none-x86_64": mode, const char *location); Step #21 - "compile-centipede-none-x86_64": | PRECAT^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.hE:D LIBSSH_API i82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSnH_DEPRECATED __attribute__ ((dt ssh_scp_init(espsh_recated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/examples/libssh_scp.c:201:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 201 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_s[ 81%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #21 - "compile-centipede-none-x86_64": cp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #defin:e82:40:  SSH_DEPRECATED _note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": _a 82tt | r#ibdutee_fi_n e(( dSeSpHrecated))_DEPRECATED __attr Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": ibute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:203:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c203: | 123 : 9 :   warning:  'ssh_scp_free' is deprecated [-Wdeprecated-declarations] s Step #21 - "compile-centipede-none-x86_64": s h123_scp_free(loc->s | c p ) ;ss Step #21 - "compile-centipede-none-x86_64": h |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: _scp_free(scp); Step #21 - "compile-centipede-none-x86_64": | note: 'ssh_scp_free' has been explicitly marked deprecated here ^ Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_ 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_fDEPRECATED LIBSSH_APree(sIs hv_oid ssh_scp_scp scp); Step #21 - "compile-centipede-none-x86_64": | fr^ Step #21 - "compile-centipede-none-x86_64": ee(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: /src/libssh/include/libssh/libssh.hnote: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #def:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": ine SSH_DEPRECATED __attribute__ ((deprec[ 83%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #21 - "compile-centipede-none-x86_64": [ 83%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:128:13: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 128 | r = ssh_scp_pull_request(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.hated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:218:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": :595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here218 |  Step #21 - "compile-centipede-none-x86_64": 595 | SSH_D loEcPRECATED LIBSSH_API ->scipn t= sssshh_[ 84%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": scp_pull_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40:_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82/src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 594 | SSH_DE | #define SSH_DEPRECATED __attrPRECATED LIBSSH_APIib ssh_scpute__ (( sdeprsecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:131:20: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 131 | [ 84%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": size = ssh_scp_request_geh_scp_new(ssh_session session, int mode, const char *location); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEt_size(scp); Step #21 - "compile-centipede-none-x86_64": [ 84%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 602 | SSH_DEPRECAPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:227:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 227 | TED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((de pre592 | ScateSd)) Step #21 - "compile-centipede-none-x86_64": H_DEPR |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:132ECATED LIBSSH_API int ssh_scp_init(ssh:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 132 | filename = strdup(ssh_scp_request_get_filename(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH__scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SS[ 85%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": H_DEPRECADTEEDP _R_EaCttriAbTute_E_D (L(dIBSSH_API const eprecactheadr) *ssh_sc) Step #21 - "compile-centipede-none-x86_64": p| _r ^e Step #21 - "compile-centipede-none-x86_64": qu[ 85%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": est_get_fi[ 86%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": lename(ssh_scp scp)/src/libssh/examples/libssh_scp.c:[ 87%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": 229:13: ; Step #21 - "compile-centipede-none-x86_64": warning: | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40:'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 229 |   note:  expanded from macro 'SSH_DEPRECATED' s Step #21 - "compile-centipede-none-x86_64": s h_s82c | p#define _free(loSSHc_-D>sEcp); Step #21 - "compile-centipede-none-x86_64": PRECATED|  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h: __attribute__ ((d591e:precated))1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(s/src/libssh/examples/scp_download.c:133:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 133 | mode = ssh_scp_request_get_permissh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__sions(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:295:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 295 | r = ssh_scp_pull_request(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | _permissions(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:139:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 139 | ssh_scp_accept_request(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_D^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((EPRECATED __attribute__ ((deprecated))deprecated)) Step #21 - "compile-centipede-none-x86_64": |  Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:140:17:  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:297:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 140 | 297 | r = ssh_scp_deny_request(src->scp, "Not in ssh_scp_read(scp, buffer, sizeof(buffer)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": recursive mode"); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SS 599 | SSH_DEPRECATED LH_DEPRECATED LIBSSH_APIIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffe int ssh_scp_deny_request(ssh_scp scr, size_t size); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: p, const char *reason); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECA/src/libssh/include/libssh/libssh.h:82:40: TED __attrnote: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #idbefine SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": ute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:145:17: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 145 | |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:301:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 301 | ss h_scp_ c l o ssei(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: ze = ssh_scp_request_get_size(src->scp);note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LI Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_tBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: ssh_scp_rnote: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": eque82s | t_get_size(#dssh_scp efscp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:302:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 302 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:303:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 303 | mode = ssh_scp_request_get_permissions(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:318:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 318 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:325:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 325 | ssh_scp_free(dest->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591ine SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:146:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 146 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:153:13: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 153 | ssh_scp_close(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:154:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 154 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:157:46: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 157 | fprintf(stderr, "Warning: %s\n", ssh_scp_request_get_warning(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:160:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 160 | filename = strdup(ssh_scp_request_get_filename(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #:1: denote: fi'ssh_scp_free' has been explicitly marked deprecated herene Step #21 - "compile-centipede-none-x86_64": SSH_D E591P | RSESCHA_TDEEDP R_E_CaAtTtErDi bLuItBeS_S_H _(A(PdIe pvroeicda tsesdh)_)sc Step #21 - "compile-centipede-none-x86_64": p _| fr ^e Step #21 - "compile-centipede-none-x86_64": e(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: /src/libssh/examples/scp_download.c:note: 161:expanded from macro 'SSH_DEPRECATED'20: Step #21 - "compile-centipede-none-x86_64": warning: 82 | 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]#d Step #21 - "compile-centipede-none-x86_64": efin e161 | mode = ssh_scp_request_get_permissions(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:164:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 164 | ssh_scp_accept_request(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:175:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 175 | ssh_scp_close(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:176:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 176 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:337:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 337 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:344:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 344 | ssh_scp_accept_request(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:350:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 350 | [ 88%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": r = ssh_scp[ 88%] Linking C executable samplesshd-cb Step #21 - "compile-centipede-none-x86_64": _read(src->scp, buffer, sizeof(buffer)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 89%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 378 | w = ssh_scp_write(dest->scp, buffer, r); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: [ 90%] Linking C executable samplesftp Step #21 - "compile-centipede-none-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:383:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 383 | ssh_scp_free(dest->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": 2 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 91%] Linking C executable samplesshd-kbdint Step #21 - "compile-centipede-none-x86_64": [ 92%] Linking C executable sshnetcat Step #21 - "compile-centipede-none-x86_64": 19 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 93%] Linking C executable scp_download Step #21 - "compile-centipede-none-x86_64": [ 94%] Linking C executable sample_sftpserver Step #21 - "compile-centipede-none-x86_64": [ 95%] Linking C executable ssh-client Step #21 - "compile-centipede-none-x86_64": [ 95%] Linking C executable exec Step #21 - "compile-centipede-none-x86_64": [ 96%] Linking C executable ssh_server_pthread Step #21 - "compile-centipede-none-x86_64": [ 96%] Linking C executable senddata Step #21 - "compile-centipede-none-x86_64": 20 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 97%] Linking C executable ssh_server_fork Step #21 - "compile-centipede-none-x86_64": [ 97%] Linking C executable libssh_scp Step #21 - "compile-centipede-none-x86_64": [ 98%] Linking C executable ssh-X11-client Step #21 - "compile-centipede-none-x86_64": [ 99%] Linking C executable keygen2 Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target keygen Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesshd-cb Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesftp Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target sshnetcat Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesshd-kbdint Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target scp_download Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh-client Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target sample_sftpserver Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target senddata Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh_server_fork Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh_server_pthread Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target libssh_scp Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh-X11-client Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target exec Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target keygen2 Step #21 - "compile-centipede-none-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #21 - "compile-centipede-none-x86_64": [100%] Linking CXX executable libsshpp Step #21 - "compile-centipede-none-x86_64": [100%] Built target libsshpp_noexcept Step #21 - "compile-centipede-none-x86_64": [100%] Built target libsshpp Step #21 - "compile-centipede-none-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #21 - "compile-centipede-none-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_server_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_server_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #21 - "compile-centipede-none-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #21 - "compile-centipede-none-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_client_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_client_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #21 - "compile-centipede-none-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #21 - "compile-centipede-none-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_privkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #21 - "compile-centipede-none-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_client_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #21 - "compile-centipede-none-x86_64": adding: infinite_loop (deflated 32%) Step #21 - "compile-centipede-none-x86_64": adding: wrong_username (deflated 30%) Step #21 - "compile-centipede-none-x86_64": + popd Step #21 - "compile-centipede-none-x86_64": /src/libssh Finished Step #21 - "compile-centipede-none-x86_64" Starting Step #22 - "build-check-centipede-none-x86_64" Step #22 - "build-check-centipede-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplhfhumww/ssh_pubkey_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplhfhumww/ssh_known_hosts_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplhfhumww/ssh_privkey_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplhfhumww/ssh_client_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplhfhumww/ssh_server_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplhfhumww/ssh_bind_config_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmplhfhumww/ssh_client_config_fuzzer Finished Step #22 - "build-check-centipede-none-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/libssh Step #24: adding: centipede (deflated 65%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: ssh_bind_config_fuzzer (deflated 59%) Step #24: adding: ssh_client_config_fuzzer (deflated 59%) Step #24: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_client_fuzzer (deflated 59%) Step #24: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_known_hosts_fuzzer (deflated 59%) Step #24: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_privkey_fuzzer (deflated 59%) Step #24: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_pubkey_fuzzer (deflated 59%) Step #24: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_server_fuzzer (deflated 59%) Step #24: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 767 --:--:-- --:--:-- --:--:-- 769 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 17.7M 0 0 100 17.7M 0 86.3M --:--:-- --:--:-- --:--:-- 85.9M 100 17.7M 0 0 100 17.7M 0 55.5M --:--:-- --:--:-- --:--:-- 55.5M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 615 --:--:-- --:--:-- --:--:-- 618 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 153 --:--:-- --:--:-- --:--:-- 153 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/libssh Finished Step #29 Starting Step #30 - "compile-honggfuzz-address-x86_64" Step #30 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #30 - "compile-honggfuzz-address-x86_64": done. Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": CC=clang Step #30 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #30 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #30 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #30 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": + BUILD=/work/build Step #30 - "compile-honggfuzz-address-x86_64": + mkdir -p /work/build Step #30 - "compile-honggfuzz-address-x86_64": + pushd /work/build Step #30 - "compile-honggfuzz-address-x86_64": /work/build /src/libssh Step #30 - "compile-honggfuzz-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #30 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #30 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #30 - "compile-honggfuzz-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Found Threads: TRUE Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #30 - "compile-honggfuzz-address-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #30 - "compile-honggfuzz-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp_parse Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp_parse - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for pty.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for pty.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for utmp.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for utmp.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for termios.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for termios.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for util.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for util.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for libutil.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for libutil.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/utime.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/utime.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/param.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/param.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for byteswap.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for byteswap.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for valgrind/valgrind.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ifaddrs.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ifaddrs.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/des.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/des.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/aes.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/aes.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdh.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdh.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ec.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ec.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdsa.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for FIPS_mode Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for FIPS_mode - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for RAND_priv_bytes Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for RAND_priv_bytes - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_chacha20 Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_chacha20 - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for isblank Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for isblank - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strncpy Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strncpy - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strndup Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strndup - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strtoull Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strtoull - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for explicit_bzero Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for explicit_bzero - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for memset_s Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for memset_s - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for vsnprintf Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for vsnprintf - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for snprintf Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for snprintf - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for poll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for poll - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for select Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for select - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for getaddrinfo Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for getaddrinfo - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ntohll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ntohll - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for htonll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for htonll - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime in rt Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime in rt - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for forkpty in util Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for forkpty in util - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for cfmakeraw Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for cfmakeraw - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for __strtoull Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for __strtoull - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #30 - "compile-honggfuzz-address-x86_64": -- Threads_FOUND=TRUE Step #30 - "compile-honggfuzz-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info - done Step #30 - "compile-honggfuzz-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features - done Step #30 - "compile-honggfuzz-address-x86_64": -- ******************************************** Step #30 - "compile-honggfuzz-address-x86_64": -- ********** libssh build options : ********** Step #30 - "compile-honggfuzz-address-x86_64": -- Build type: Step #30 - "compile-honggfuzz-address-x86_64": -- Coverage: Step #30 - "compile-honggfuzz-address-x86_64": -- zlib support: ON Step #30 - "compile-honggfuzz-address-x86_64": -- libgcrypt support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- libmbedTLS support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- libnacl support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- SFTP support: ON Step #30 - "compile-honggfuzz-address-x86_64": -- Server support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- GSSAPI support : 0 Step #30 - "compile-honggfuzz-address-x86_64": -- GEX support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Support insecure none cipher and MAC : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Support exec : OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Pcap debugging support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Build shared library: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Unit testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Client code testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Blowfish cipher support: Step #30 - "compile-honggfuzz-address-x86_64": -- PKCS #11 URI support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- With PKCS #11 provider support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Server code testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Public API documentation generation Step #30 - "compile-honggfuzz-address-x86_64": -- Benchmarks: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Symbol versioning: ON Step #30 - "compile-honggfuzz-address-x86_64": -- Allow ABI break: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Release is final: Step #30 - "compile-honggfuzz-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #30 - "compile-honggfuzz-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #30 - "compile-honggfuzz-address-x86_64": -- ******************************************** Step #30 - "compile-honggfuzz-address-x86_64": -- Configuring done (16.5s) Step #30 - "compile-honggfuzz-address-x86_64": -- Generating done (0.0s) Step #30 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /work/build Step #30 - "compile-honggfuzz-address-x86_64": ++ nproc Step #30 - "compile-honggfuzz-address-x86_64": + make -j32 Step #30 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 130 | pubkey = pub[ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": lickey_from_file(session, pubkeyfile, &type); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECA[ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #30 - "compile-honggfuzz-address-x86_64": TED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #30 - "compile-honggfuzz-address-x86_64": 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 134 | privkey = pr[ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #30 - "compile-honggfuzz-address-x86_64": ivatekey_from_file(session, filename, 0, passphrase); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 96 | SSH_DEPRECATE[ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #30 - "compile-honggfuzz-address-x86_64": D LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 144 | privatekey_free(privkey); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Linking C static library libssh.a Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Built target ssh Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 61%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 61%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 71%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:161:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 161 |  /src/libssh/examples/scp_download.c:118:19: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 118 | ssh_scp scp = ssh_scp _ n rew(session, Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": c /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | S=S ssh_sHcp_c_DEPRECloATEsD eL(locI->BsScSpH)_;AP Step #30 - "compile-honggfuzz-address-x86_64": I | ss ^h Step #30 - "compile-honggfuzz-address-x86_64": _scp s/src/libssh/include/libssh/libssh.hs:h589_:s1c:p _nenote: w('ssh_scp_close' has been explicitly marked deprecated heress Step #30 - "compile-honggfuzz-address-x86_64": h _s589e | sSsSiHo_nD EsPeRssion, int ECATmEoD dLeI,B SSH_cAoPnIs ti ncth assrh _*slcopc_actloions)e;(s Step #30 - "compile-honggfuzz-address-x86_64": s h| _s^c Step #30 - "compile-honggfuzz-address-x86_64": p scp/src/libssh/include/libssh/libssh.h):;82 Step #30 - "compile-honggfuzz-address-x86_64": : 40| : ^ Step #30 - "compile-honggfuzz-address-x86_64": note: expanded from macro 'SSH_DEPRECATED'/src/libssh/include/libssh/libssh.h: Step #30 - "compile-honggfuzz-address-x86_64": 82 :40:82 | #dnote: eexpanded from macro 'SSH_DEPRECATED'/src/libssh/examples/samplesshd-kbdint.cfi Step #30 - "compile-honggfuzz-address-x86_64": n e 82S | S#Hd_eDfEiPnReEC:ATED __ 227S:Sa32Ht:_t DrEiPbwarning: uREtCe'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]A_T_E Step #30 - "compile-honggfuzz-address-x86_64": D( (_d_eap227tr | ecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:121:9: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 121 | if (ssh_scp_init(scp) != SSH_OK) { Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:123:9: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 123 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:128:t r i ssh_message_auth_password(message)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 229 | ssh_message_auth_password(message))){ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 77%] Linking C executable keygen Step #30 - "compile-honggfuzz-address-x86_64": 13: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 128 | r = ssh_scp_pull_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": | bu ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here[ 78%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": t Step #30 - "compile-honggfuzz-address-x86_64": 595e__ ((deprecated)) | SSH_DEPRECATED  Step #30 - "compile-honggfuzz-address-x86_64": | LIBSS ^ Step #30 - "compile-honggfuzz-address-x86_64": H_API int ssh_scp_pull_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c/src/libssh/examples/scp_download.c::167131:20: :warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 17: warning: 131 | size = ssh_scp_request_get_size(scp); Step #30 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": | 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64":  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 167602 | | [ 79%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": SSH_DEPRECATED LIBSSH_API ssh_scp_fre size_t sshe(lo_cs-c>ps_request_get_size(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: cp); Step #30 - "compile-honggfuzz-address-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define S |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: SH_DEnote: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": PRECATE591 | SSH_DEPRECD __attribute__ ((depreATED LIBSSH_API vcated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": oid ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:132:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 132 | filename = strdup(ssh_scp_reques 82 | #define SSH_DEPRECATED __attributt_get_feil__ ((deename(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": precated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:192:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 192 | loc->scp = /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request[ 80%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": _get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:133:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": ssh_scp_new(loc->session, SSH_SCP_133 | WRITE , lo moc->path); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": de = ssh_scp_r/src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | SSH_DEPRECATED LIBequest_get_permissions(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permisSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #dsions(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: eexpanded from macro 'SSH_DEPRECATED'f Step #30 - "compile-honggfuzz-address-x86_64": [ 81%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": 82ine SSH_DEPRECATED __attribute__ ((deprecated)) | #define SSH Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": _DEPRECATED _/src/libssh/examples/libssh_scp.c:201:13: warning: _attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:139'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 201 | if (ssh_scp_:13: warning: init(loc'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]-> Step #30 - "compile-honggfuzz-address-x86_64": s 139 | cp) == S S H _ER ssh_ROR) scp_acc{ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": ept_request(sc/src/libssh/include/libssh/libssh.h:592:1: note: p); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 592 | SSH_DEPREnote: 'ssh_scp_accept_request' has been explicitly marked deprecated hereCATED LIBSSH_A Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECPI int ssh_ATED LIBSSscp_init(sshH_API int ssh_sc_scp scp);p_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATnote: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #definED __aet SSH_DEPtribRECATEute__ ((deprD __atteribute__ ((cated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:203:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 203 | deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:140:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 140 | r = ssh_scp_read(scp, buffer, sizeof( ssh_scp_frbuffer)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1:ee(loc->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: note: 'ssh_scp_read' has been explicitly marked deprecated here'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64": 599 | 591S | SSH_DSHEPRECAT_DED LIEPRECABSSH_ATED LIBPI void SSH_APssh_I int scp_free(sshssh_scp_scp scp);_read Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": (ssh_scp scp/src/libssh/include/libssh/libssh.h:82:40:, void note:  expanded from macro 'SSH_DEPRECATED'*b Step #30 - "compile-honggfuzz-address-x86_64": u ffer, 82 | s#define SSH_DEPRize_t size); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": ECATED __attribute__ ((deprec82 | #define SSH_Dated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:218:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 218 | loc->scp EPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:145:17: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 145 | ssh_scp_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | SSH_DEPRECATEexpanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((dD LIBSSH_API ssheprecat_scp ssh_ed)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:146:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 146 | scp_new(ssh_session session, int mode, const char *location); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEP ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1:RECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECA |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:227:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 227 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": TED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:153:13: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 153 | ssh_scp_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:229:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]| ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATE Step #30 - "compile-honggfuzz-address-x86_64": 229 | D __attribute __ ssh_ ((dscp_epre[ 82%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": frece(laoted)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": c-/src/libssh/examples/scp_download.c>:s154c:p13):;  Step #30 - "compile-honggfuzz-address-x86_64":  warning: |  ^'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64":  Step #30 - "compile-honggfuzz-address-x86_64": 154/src/libssh/include/libssh/libssh.h | : 591 : 1 :   note:  'ssh_scp_free' has been explicitly marked deprecated here  Step #30 - "compile-honggfuzz-address-x86_64": ssh_ s591c | pS_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": | SH ^_ Step #30 - "compile-honggfuzz-address-x86_64": DEPRE/src/libssh/include/libssh/libssh.hC:A591T:1: note: ED'ssh_scp_free' has been explicitly marked deprecated here L Step #30 - "compile-honggfuzz-address-x86_64": I B591S | SSHS_HA_PDIE PvRoEiCdA TsEsDh _LsIcBpS_SfHr_eAeP(Is svho_isdc ps sshc_ps)c;p_ Step #30 - "compile-honggfuzz-address-x86_64": f r| ee^( Step #30 - "compile-honggfuzz-address-x86_64": ssh_sc/src/libssh/include/libssh/libssh.hp: 82s:c40p:) ; Step #30 - "compile-honggfuzz-address-x86_64": note: | expanded from macro 'SSH_DEPRECATED'^ Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64":  82/src/libssh/include/libssh/libssh.h | :#82d:e40f:i ne note: SSexpanded from macro 'SSH_DEPRECATED'H_ Step #30 - "compile-honggfuzz-address-x86_64": DE P82R | E#CdAeTfEiDn e_ _SaStHt_rDiEbPuRtEeC_A_T E(D( d_e_partetcraitbeudt)e)__ Step #30 - "compile-honggfuzz-address-x86_64": (| (d ^e Step #30 - "compile-honggfuzz-address-x86_64": precated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:157:46: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 157 | fprint[ 83%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": f(stderr, "Warn[ 83%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": ing: %s\n", ssh_scp_request_get_warning(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_/src/libssh/examples/libssh_scp.cs:c295p: 17s:c p);warning:  Step #30 - "compile-honggfuzz-address-x86_64":  'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]|  Step #30 - "compile-honggfuzz-address-x86_64": ^ Step #30 - "compile-honggfuzz-address-x86_64":  295 | /src/libssh/include/libssh/libssh.h : 82 : 40 :   note:  expanded from macro 'SSH_DEPRECATED' r Step #30 - "compile-honggfuzz-address-x86_64": =82 | s#sdhe_fsicnpe_ pSuSlHl__DrEePqRuEeCsAtT(EsDr c_-_>astctpr)i;bu Step #30 - "compile-honggfuzz-address-x86_64": t e| __ ^ Step #30 - "compile-honggfuzz-address-x86_64": ((de/src/libssh/include/libssh/libssh.hp:r595e:c1a:t ed)note: )'ssh_scp_pull_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64":  Step #30 - "compile-honggfuzz-address-x86_64": |  ^595 Step #30 - "compile-honggfuzz-address-x86_64": | SSH_DEPRECATED L/src/libssh/examples/scp_download.cI:B160S:S31H:_ A[ 84%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": PIwarning: in'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]t Step #30 - "compile-honggfuzz-address-x86_64": ssh_ s160c | p _ p u l l _ r e q u e sfti(lsesnha_msec p= ssctpr)d;up Step #30 - "compile-honggfuzz-address-x86_64": ( s| sh^_ Step #30 - "compile-honggfuzz-address-x86_64": scp_r/src/libssh/include/libssh/libssh.he:q82u:e40s:t _genote: t_expanded from macro 'SSH_DEPRECATED'fi Step #30 - "compile-honggfuzz-address-x86_64": le n82a | m#ed(esfcipn)e) ;SS Step #30 - "compile-honggfuzz-address-x86_64": H _| DE ^P Step #30 - "compile-honggfuzz-address-x86_64": RECAT/src/libssh/include/libssh/libssh.hE:D600 :_1_:a ttrnote: ib'ssh_scp_request_get_filename' has been explicitly marked deprecated hereut Step #30 - "compile-honggfuzz-address-x86_64": e _600_ | S(S(Hd_eDpErPeRcEaCtAeTdE)D) L Step #30 - "compile-honggfuzz-address-x86_64": I B| SS ^H Step #30 - "compile-honggfuzz-address-x86_64": _API const char *ssh_s/src/libssh/examples/libssh_scp.cc:p297_:r17e:q ueswarning: t_g'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]et Step #30 - "compile-honggfuzz-address-x86_64": _file n297a | m e ( s s h _ s c p s c p ) ; s Step #30 - "compile-honggfuzz-address-x86_64": s h| _s^c Step #30 - "compile-honggfuzz-address-x86_64": p_de/src/libssh/include/libssh/libssh.hn:y82_:r40e:q uesnote: t(expanded from macro 'SSH_DEPRECATED'sr Step #30 - "compile-honggfuzz-address-x86_64": c-> s82c | p#,d e"fNionte iSnS Hr_eDcEuPrRsEiCvAeT EmDo d_e_"a)t;tr Step #30 - "compile-honggfuzz-address-x86_64": i b| ut ^e Step #30 - "compile-honggfuzz-address-x86_64": __ ((/src/libssh/include/libssh/libssh.hd:e590p:r1e:c atenote: d)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:161:20: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": warning:  590'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] | S Step #30 - "compile-honggfuzz-address-x86_64": SH_D E161P | R E C A T E D L I B SSH_AP Im oindte s=s hs_sshc_ps_cdpe_nrye_qrueeqsute_sgte(ts_sphe_rsmcissipo nssc(ps,c pc)o;ns Step #30 - "compile-honggfuzz-address-x86_64": t | ch ^a Step #30 - "compile-honggfuzz-address-x86_64": r *r/src/libssh/include/libssh/libssh.he:a601s:o1n:) ; Step #30 - "compile-honggfuzz-address-x86_64": note: | 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here^ Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64":  601/src/libssh/include/libssh/libssh.h | :S82S:H40_:D EPRnote: ECexpanded from macro 'SSH_DEPRECATED'AT Step #30 - "compile-honggfuzz-address-x86_64": ED 82L | I#BdSeSfHi_nAeP IS SiHn_tD EsPsRhE_CsAcTpE_Dr e_q_uaetsttr_igbeutt_ep_e_r m(i(sdseipornesc(astsehd_)s)cp Step #30 - "compile-honggfuzz-address-x86_64": s| cp ^) Step #30 - "compile-honggfuzz-address-x86_64": ; Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: /src/libssh/examples/libssh_scp.c:note: 301:expanded from macro 'SSH_DEPRECATED'24: Step #30 - "compile-honggfuzz-address-x86_64": 82 | warning: #de'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]fi Step #30 - "compile-honggfuzz-address-x86_64": n301e | S S H _ D E P R E C A T E D _s_iaztet r=i bsusthe__s_c p(_(rdeeqpureescta_tgeedt)_)size(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:[ 84%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64":  Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": 602:1: /src/libssh/examples/scp_download.c:164:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 164 | note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 602 | SSH_DEPRECATED LIBSSH _A P ssh_scp_accept_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:175:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 175 | ssh_scp_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:176:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 176 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": I size_t ssh_scp_request_get_size(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:302:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 302 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:303:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 303 | mode = ssh_scp_request_get_permissions(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:318:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 318 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:325:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 325 | ssh_scp_free(dest->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:337:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 337 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:344:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 344 | ssh_scp_accept_request(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:350:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 350 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 378 | w = ssh_scp_write(dest->scp, buffer, r); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:383:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 383 | ssh_scp_free(dest->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 85%] Linking C executable samplesshd-cb Step #30 - "compile-honggfuzz-address-x86_64": [ 86%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #30 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 87%] Linking C executable samplesftp Step #30 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 89%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 90%] Linking C executable samplesshd-kbdint Step #30 - "compile-honggfuzz-address-x86_64": [ 91%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #30 - "compile-honggfuzz-address-x86_64": 19 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 92%] Linking C executable scp_download Step #30 - "compile-honggfuzz-address-x86_64": [ 93%] Linking C executable sshnetcat Step #30 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable ssh-client Step #30 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable sample_sftpserver Step #30 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable exec Step #30 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable senddata Step #30 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable keygen2 Step #30 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable ssh_server_fork Step #30 - "compile-honggfuzz-address-x86_64": 20 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable libssh_scp Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Linking C executable ssh-X11-client Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Linking C executable ssh_server_pthread Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target keygen Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesshd-cb Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target scp_download Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesftp Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target sshnetcat Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target exec Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target senddata Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target keygen2 Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh-client Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target libssh_scp Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh_server_fork Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh-X11-client Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target sample_sftpserver Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh_server_pthread Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #30 - "compile-honggfuzz-address-x86_64": [100%] Linking CXX executable libsshpp Step #30 - "compile-honggfuzz-address-x86_64": [100%] Built target libsshpp_noexcept Step #30 - "compile-honggfuzz-address-x86_64": [100%] Built target libsshpp Step #30 - "compile-honggfuzz-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #30 - "compile-honggfuzz-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_server_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #30 - "compile-honggfuzz-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #30 - "compile-honggfuzz-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_client_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #30 - "compile-honggfuzz-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #30 - "compile-honggfuzz-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #30 - "compile-honggfuzz-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #30 - "compile-honggfuzz-address-x86_64": adding: infinite_loop (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": adding: wrong_username (deflated 30%) Step #30 - "compile-honggfuzz-address-x86_64": + popd Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh Finished Step #30 - "compile-honggfuzz-address-x86_64" Starting Step #31 - "build-check-honggfuzz-address-x86_64" Step #31 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3hmiax00/ssh_pubkey_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3hmiax00/ssh_known_hosts_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3hmiax00/ssh_privkey_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3hmiax00/ssh_client_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3hmiax00/ssh_server_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3hmiax00/ssh_bind_config_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3hmiax00/ssh_client_config_fuzzer Finished Step #31 - "build-check-honggfuzz-address-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/libssh Step #33: adding: honggfuzz (deflated 66%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: ssh_bind_config_fuzzer (deflated 61%) Step #33: adding: ssh_client_config_fuzzer (deflated 61%) Step #33: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_client_fuzzer (deflated 61%) Step #33: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_known_hosts_fuzzer (deflated 61%) Step #33: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_privkey_fuzzer (deflated 61%) Step #33: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_pubkey_fuzzer (deflated 61%) Step #33: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_server_fuzzer (deflated 61%) Step #33: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 836 --:--:-- --:--:-- --:--:-- 839 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 22.4M 0 0 100 22.4M 0 70.3M --:--:-- --:--:-- --:--:-- 70.4M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 599 --:--:-- --:--:-- --:--:-- 602 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 133 --:--:-- --:--:-- --:--:-- 134 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/libssh Finished Step #38 Starting Step #39 - "compile-libfuzzer-address-x86_64" Step #39 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": CC=clang Step #39 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": + BUILD=/work/build Step #39 - "compile-libfuzzer-address-x86_64": + mkdir -p /work/build Step #39 - "compile-libfuzzer-address-x86_64": + pushd /work/build Step #39 - "compile-libfuzzer-address-x86_64": /work/build /src/libssh Step #39 - "compile-libfuzzer-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #39 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #39 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #39 - "compile-libfuzzer-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #39 - "compile-libfuzzer-address-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #39 - "compile-libfuzzer-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp_parse Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp_parse - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for pty.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for pty.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for utmp.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for utmp.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for termios.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for termios.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for util.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for util.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for libutil.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for libutil.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/utime.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/utime.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/param.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/param.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for byteswap.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for byteswap.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for valgrind/valgrind.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ifaddrs.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ifaddrs.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/des.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/des.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/aes.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/aes.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdh.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdh.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ec.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ec.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdsa.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for FIPS_mode Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for FIPS_mode - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for RAND_priv_bytes Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for RAND_priv_bytes - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_chacha20 Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_chacha20 - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for isblank Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for isblank - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strncpy Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strncpy - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strndup Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strndup - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strtoull Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strtoull - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for explicit_bzero Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for explicit_bzero - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for memset_s Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for memset_s - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for vsnprintf Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for vsnprintf - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for snprintf Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for snprintf - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for poll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for poll - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for select Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for select - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for getaddrinfo Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for getaddrinfo - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ntohll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ntohll - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for htonll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for htonll - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime in rt Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime in rt - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for forkpty in util Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for forkpty in util - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for cfmakeraw Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for cfmakeraw - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for __strtoull Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for __strtoull - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #39 - "compile-libfuzzer-address-x86_64": -- Threads_FOUND=TRUE Step #39 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #39 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #39 - "compile-libfuzzer-address-x86_64": -- ******************************************** Step #39 - "compile-libfuzzer-address-x86_64": -- ********** libssh build options : ********** Step #39 - "compile-libfuzzer-address-x86_64": -- Build type: Step #39 - "compile-libfuzzer-address-x86_64": -- Coverage: Step #39 - "compile-libfuzzer-address-x86_64": -- zlib support: ON Step #39 - "compile-libfuzzer-address-x86_64": -- libgcrypt support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- libmbedTLS support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- libnacl support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- SFTP support: ON Step #39 - "compile-libfuzzer-address-x86_64": -- Server support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- GSSAPI support : 0 Step #39 - "compile-libfuzzer-address-x86_64": -- GEX support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Support insecure none cipher and MAC : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Support exec : OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Pcap debugging support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Build shared library: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Unit testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Client code testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Blowfish cipher support: Step #39 - "compile-libfuzzer-address-x86_64": -- PKCS #11 URI support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- With PKCS #11 provider support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Server code testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Public API documentation generation Step #39 - "compile-libfuzzer-address-x86_64": -- Benchmarks: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Symbol versioning: ON Step #39 - "compile-libfuzzer-address-x86_64": -- Allow ABI break: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Release is final: Step #39 - "compile-libfuzzer-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #39 - "compile-libfuzzer-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #39 - "compile-libfuzzer-address-x86_64": -- ******************************************** Step #39 - "compile-libfuzzer-address-x86_64": -- Configuring done (16.6s) Step #39 - "compile-libfuzzer-address-x86_64": -- Generating done (0.0s) Step #39 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /work/build Step #39 - "compile-libfuzzer-address-x86_64": ++ nproc Step #39 - "compile-libfuzzer-address-x86_64": + make -j32 Step #39 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 101 | SSH_DEPRECATED LI[ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #39 - "compile-libfuzzer-address-x86_64": BSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 134 | privkey = privatekey_from_file(session, filen[ 27%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #39 - "compile-libfuzzer-address-x86_64": ame, 0, passphrase); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: [ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": 'privatekey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 137 | privkey = priva[ 29%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #39 - "compile-libfuzzer-address-x86_64": tekey_from_file(session, filename, type, passphrase); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 144 | privatekey_free(privkey); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #39 - "compile-libfuzzer-address-x86_64": 'privatekey_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Linking C static library libssh.a Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Built target ssh Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 64%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 72%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 76%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 76%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c/src/libssh/examples/scp_download.c::118:16119: :22: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": warning: 118 | ss'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": h_s161 | cp sc rc = ssh_scp_close(p = ssh_scp_new(session, Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h| :594 ^: Step #39 - "compile-libfuzzer-address-x86_64": 1: note: 'ssh_scp_new' has been explicitly marked deprecated here/src/libssh/include/libssh/libssh.h:589 Step #39 - "compile-libfuzzer-address-x86_64": : 1:594 | SSnote: H_'ssh_scp_close' has been explicitly marked deprecated hereDE Step #39 - "compile-libfuzzer-address-x86_64": P RECA589T | ESDS HL_IDBESPSRHE_CAAPTIE Ds sLhI_BsScSpH _sAsPhI_ sicnpt_ nseswh(_ssschp__scelsossieo(ns sshe_ssscipo ns,c pin)t; m Step #39 - "compile-libfuzzer-address-x86_64": o de, const char *l| oc^a Step #39 - "compile-libfuzzer-address-x86_64": tion)/src/libssh/include/libssh/libssh.h;:82 Step #39 - "compile-libfuzzer-address-x86_64": :| 40:^ Step #39 - "compile-libfuzzer-address-x86_64": note: expanded from macro 'SSH_DEPRECATED'/src/libssh/include/libssh/libssh.h: Step #39 - "compile-libfuzzer-address-x86_64": 82 :40:82  | #note: deexpanded from macro 'SSH_DEPRECATED'fi Step #39 - "compile-libfuzzer-address-x86_64": ne S82S | H#_dDEePfRiEnCeA TSESDH _D_E_PaRtEtCrAiTbEuDt e____a t(t(rdiebpurteec_a_t e(d()d)ep Step #39 - "compile-libfuzzer-address-x86_64": r e| ca ^t Step #39 - "compile-libfuzzer-address-x86_64": e/src/libssh/examples/libssh_scp.c:167:17: d)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:121:9: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 121 | if (sswarning: h_s'ssh_scp_free' is deprecated [-Wdeprecated-declarations]c Step #39 - "compile-libfuzzer-address-x86_64": p_167ini | t ( s c p) != S S H_O K ) {  Step #39 - "compile-libfuzzer-address-x86_64": ss h| _ ^s Step #39 - "compile-libfuzzer-address-x86_64": cp_f/src/libssh/include/libssh/libssh.hre:e(loc592-:>1s:cp) ;note: Step #39 - "compile-libfuzzer-address-x86_64": 'ssh_scp_init' has been explicitly marked deprecated here  Step #39 - "compile-libfuzzer-address-x86_64": |  592 ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c | SSH:227:32: warning: _'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 227 | /src/libssh/include/libssh/libssh.h D: E591 P: R1 :E CATED LIBnote:  SSH_API'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH sint ss_Dsh_message_auth_password(hmessage));EP Step #39 - "compile-libfuzzer-address-x86_64": R| _scpECATED LIBS_init(ss ^h Step #39 - "compile-libfuzzer-address-x86_64": S/src/libssh/include/libssh/server.h:306:_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": H_API vo1:id ssh_scp_note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 306 | Sfree(ssh_scp/src/libssh/include/libssh/libssh.hSH_DEPRECATED s:c82p LIBSSH_API co); Step #39 - "compile-libfuzzer-address-x86_64": | :40: nnote: ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.hexpanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": :st char *s82 | #de82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #defisfine SSH_DEPRECAh_TEmD __attribnessagee SS_auth_Hutpas_De_E_P R(Esword(ssh_message msg); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_D(deprecated))CATED __attrib Step #39 - "compile-libfuzzer-address-x86_64": u tEP|  ^ Step #39 - "compile-libfuzzer-address-x86_64": RECATe__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": ED __attribute/src/libssh/examples/scp_download.c:_123_:9: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 123 | ssh_scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1 : (note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | S(SdH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": e p82r | e#cdaetfeidn)e) S Step #39 - "compile-libfuzzer-address-x86_64": S H| _D ^E Step #39 - "compile-libfuzzer-address-x86_64": PRECATED __attribute__ ((depreca/src/libssh/examples/samplesshd-kbdint.ct:e229d:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations])) Step #39 - "compile-libfuzzer-address-x86_64": 229 |  Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  ss/src/libssh/examples/scp_download.c:128/src/libssh/examples/libssh_scp.c:192:20: warning: h:13'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": : _ warning: m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]192 |  Step #39 - "compile-libfuzzer-address-x86_64": 128 | e s s a loc- g>escp_ a=u tshs_hp_asscprsword( = ss_h_nsecw(loc->sessiopn_,p Sumlless_arge))){ Step #39 - "compile-libfuzzer-address-x86_64": | e ^ Step #39 - "compile-libfuzzer-address-x86_64": quest/src/libssh/include/libssh/server.h(:s306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API ccpo)n;st Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": SH_S/src/libssh/include/libssh/libssh.hCP_W:R595I:T1E:, lonote: c'ssh_scp_pull_request' has been explicitly marked deprecated here-> Step #39 - "compile-libfuzzer-address-x86_64": pat h595) | ;SS Step #39 - "compile-libfuzzer-address-x86_64": H _| DE ^P Step #39 - "compile-libfuzzer-address-x86_64": RECA/src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": T 594 | SSH_DEPRECATED LIBSSH_APIE ssDh _LsIcBp ssSh_scp_new(sSsHh__sAePsIs iionnt ssesshs_isocnp,_ piunltl _mroedqeu,e scto(nsssth _cshcapr s*clpo)c;at Step #39 - "compile-libfuzzer-address-x86_64": i o| n)^; Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED'/src/libssh/include/libssh/libssh.h: Step #39 - "compile-libfuzzer-address-x86_64": 82:40: 82 | #dnote: efexpanded from macro 'SSH_DEPRECATED'ine Step #39 - "compile-libfuzzer-address-x86_64": SSH_DEPRECATED __ a82t | t#rdiebfuitnee_ _S S(H(_dDeEpPrReEcated)) Step #39 - "compile-libfuzzer-address-x86_64": | C cha ^ Step #39 - "compile-libfuzzer-address-x86_64": ATED __attribute__ ((deprecatedr *ssh_message_auth_password(ssh_)me)ss Step #39 - "compile-libfuzzer-address-x86_64": a g| e msg); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c: 82 | #define SSH_DEPREC ^ Step #39 - "compile-libfuzzer-address-x86_64": 201:13: /src/libssh/examples/scp_download.c:131:20: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]warning:  Step #39 - "compile-libfuzzer-address-x86_64": 131 | 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 201 | if A T E D __ (ssh_scp_init(loc->scp)a == StStHr_iEbRuRtOeR_)_ {( Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": (d/src/libssh/include/libssh/libssh.he:p592r:e1c:a tednote: ))'ssh_scp_init' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": size = ssh_scp_request_get_size(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp s Step #39 - "compile-libfuzzer-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED _cp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #de_attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:132:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 132 | fine SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:203:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": filename = strdup(ssh 203 | ssh_scp_scp_request_get_filena_fremee[ 77%] Linking C executable keygen Step #39 - "compile-libfuzzer-address-x86_64": (s(clpo)c)-;>s Step #39 - "compile-libfuzzer-address-x86_64": c p| ); ^ Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64":  |  ^/src/libssh/include/libssh/libssh.h Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591::600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API co1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPREnst chaCrA T*EsDs hL_IBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecatedscp_request_get_filename(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribut)) Step #39 - "compile-libfuzzer-address-x86_64": e__ ((depreca|  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:218:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 218 | loc->scp = ssh_scp_new(loc->session, SSH_SCPted)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:133:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 133 | mode = ssh_scp_request_get_permissions(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": _READ, loc->path); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_/src/libssh/include/libssh/libssh.hD:E594P:R1:E CAnote: 'ssh_scp_new' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": T E594D | SLSH_DEPREIBSSHCATED_API LIBSSHint s_API sh_ssh_scp ssh_scscp_request_get_perp_new(ssh_session sessionmissions(ssh,_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": int m | od^e, co Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40ns:t cnote: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": har * 82[ 80%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": | #location);define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:139:13: Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprec warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": ated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:227:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 227 | if 139 | ssh_scp_accept_request(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_(ssh_scspcp_acc_init(loc->scpept_r) ==e qSuSH_Eest(RsRsOR) { Step #39 - "compile-libfuzzer-address-x86_64": h_scp s |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:592:cp); Step #39 - "compile-libfuzzer-address-x86_64": | 1:^ note: 'ssh_scp_init' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64":  /src/libssh/include/libssh/libssh.h592: | 82:S40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": SH_D EPR82 | #define SSH_ECATED DEPRECATLIBSSH_API int sED __sah_tstcrpi_buinit(ste__sh_ s(c(p scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:140:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute_140 | _ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  r = ssh_scp_read(scp, buffer, s[ 81%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:229:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 229 | izeof(buffer)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_re ssh_scp_free(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBad(ssh_scp scp, void *buffer, sizeSSH_API void ssh_scp_free(ssh_t size); Step #39 - "compile-libfuzzer-address-x86_64": | _scp scp); Step #39 - "compile-libfuzzer-address-x86_64": ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40| ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40::  note: note: expanded from macro 'SSH_DEPRECATED'expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 Step #39 - "compile-libfuzzer-address-x86_64": | 82 | #define SSH_DEPRECA#define SSH_DEPRTED __attribute__ ((deprecECATED __attrated)) Step #39 - "compile-libfuzzer-address-x86_64": | ibute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:295:17: warning:  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:145:17: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 145 | [ 83%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH[ 83%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": _DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:146:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 146 | ssh_scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 295 | s c p _ f r e e (rs s=h _ssschp_ ss[ 84%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": ccpp_)p;ul Step #39 - "compile-libfuzzer-address-x86_64": l _| re^q Step #39 - "compile-libfuzzer-address-x86_64": uest/src/libssh/include/libssh/libssh.h(:s82r:40: note: c->scp)expanded from macro 'SSH_DEPRECATED'; Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": | 82 | ^# Step #39 - "compile-libfuzzer-address-x86_64": de/src/libssh/include/libssh/libssh.h:595:1:fine S Snote: H_'ssh_scp_pull_request' has been explicitly marked deprecated hereDE Step #39 - "compile-libfuzzer-address-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:297:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 297 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:301:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 301 | size = ssh_scp_request_get_size(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:302:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 302 | filename = strdup(ssh_scp_request_[ 84%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": get_filename(src->scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:303:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 303 | mode = ssh_scp_request_get_permissions(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_DEPRPERCECATED __attAributeT__ E((deprecDa tLeIBSSH_APd))I Step #39 - "compile-libfuzzer-address-x86_64": i| nt ^ Step #39 - "compile-libfuzzer-address-x86_64": ssh_scp_request_get_permissions(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | /src/libssh/examples/scp_download.c:153:13: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations]^ Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": 153 | ssh_scp_clos/src/libssh/include/libssh/libssh.h:82:40: e(note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": s 82 | #define SSHcp_DEPRECATED _);_attribute Step #39 - "compile-libfuzzer-address-x86_64": __ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:318:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 318 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:325:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 325 | ssh_scp_free(dest->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:337:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 337 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: Step #39 - "compile-libfuzzer-address-x86_64": note:  'ssh_scp_close' has been explicitly marked deprecated here590 | SS Step #39 - "compile-libfuzzer-address-x86_64": H_DEPREC589 | SSH_ATED LIBDESSH_APIPRECATED LIBSSH_API int ssh_s int sscph_scp_deny_clo_se(rssequhe_sstc(ps sshc_ps)c;p Step #39 - "compile-libfuzzer-address-x86_64": s c| p, const c^ Step #39 - "compile-libfuzzer-address-x86_64": har /src/libssh/include/libssh/libssh.h*:r82e:a40:s on)note: ;expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": | ^82 Step #39 - "compile-libfuzzer-address-x86_64": | #def/src/libssh/include/libssh/libssh.hi:n82e: 40: Snote: Sexpanded from macro 'SSH_DEPRECATED'H Step #39 - "compile-libfuzzer-address-x86_64": _ DE82 | #PdRefiEnCe ASTESDH ___aDtEtPrRiEbCuAtTeE_D_ _(_(attdribeupte_r_eca ted))( Step #39 - "compile-libfuzzer-address-x86_64": (de p| rec ^a Step #39 - "compile-libfuzzer-address-x86_64": ted)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:154:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 154 | ssh_scp_fre/src/libssh/examples/libssh_scp.c:344e(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:157:46: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 157 | fprintf(stderr, "Warning: %s\n", ssh_scp_request_get_warning(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:160:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 160 | filename = strdup(ssh_scp_request_get_filename(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:161:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 161 | mode = ssh_scp_request_get_permissions(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:164:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 164 | ssh_scp_accept_request(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:175:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 175 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:176:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 176 | ssh_scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": :13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 344 | ssh_scp_accept_request(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:350:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 350 | r = ssh_scp_re[ 85%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #39 - "compile-libfuzzer-address-x86_64": ad(src->scp, buffer, sizeof(buffer)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 378 | w = ssh_scp_write(dest->scp, buffer, r); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API[ 87%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:[ 88%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": 82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprec[ 89%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": ated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:383:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 383 | ssh_scp_free(dest->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable samplesftp Step #39 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable samplesshd-cb Step #39 - "compile-libfuzzer-address-x86_64": [ 91%] Linking C executable samplesshd-kbdint Step #39 - "compile-libfuzzer-address-x86_64": [ 92%] Linking C executable sshnetcat Step #39 - "compile-libfuzzer-address-x86_64": 19 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 93%] Linking C executable scp_download Step #39 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable ssh-client Step #39 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable sample_sftpserver Step #39 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable exec Step #39 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable senddata Step #39 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable keygen2 Step #39 - "compile-libfuzzer-address-x86_64": [ 97%] Linking C executable ssh-X11-client Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Linking C executable ssh_server_fork Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable ssh_server_pthread Step #39 - "compile-libfuzzer-address-x86_64": 20 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable libssh_scp Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target keygen Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesshd-cb Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target scp_download Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target sshnetcat Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target exec Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh-client Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target keygen2 Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target senddata Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesftp Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh-X11-client Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh_server_fork Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh_server_pthread Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target libssh_scp Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target sample_sftpserver Step #39 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable libsshpp Step #39 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable libsshpp_noexcept Step #39 - "compile-libfuzzer-address-x86_64": [100%] Built target libsshpp Step #39 - "compile-libfuzzer-address-x86_64": [100%] Built target libsshpp_noexcept Step #39 - "compile-libfuzzer-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #39 - "compile-libfuzzer-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_server_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #39 - "compile-libfuzzer-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #39 - "compile-libfuzzer-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_client_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #39 - "compile-libfuzzer-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #39 - "compile-libfuzzer-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #39 - "compile-libfuzzer-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #39 - "compile-libfuzzer-address-x86_64": adding: infinite_loop (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": adding: wrong_username (deflated 30%) Step #39 - "compile-libfuzzer-address-x86_64": + popd Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh Finished Step #39 - "compile-libfuzzer-address-x86_64" Starting Step #40 - "build-check-libfuzzer-address-x86_64" Step #40 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2czytj82/ssh_pubkey_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2czytj82/ssh_known_hosts_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2czytj82/ssh_privkey_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2czytj82/ssh_client_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2czytj82/ssh_server_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2czytj82/ssh_bind_config_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2czytj82/ssh_client_config_fuzzer Finished Step #40 - "build-check-libfuzzer-address-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/libssh Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: ssh_bind_config_fuzzer (deflated 63%) Step #42: adding: ssh_client_config_fuzzer (deflated 63%) Step #42: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_client_fuzzer (deflated 63%) Step #42: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_known_hosts_fuzzer (deflated 63%) Step #42: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_privkey_fuzzer (deflated 63%) Step #42: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_pubkey_fuzzer (deflated 63%) Step #42: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_server_fuzzer (deflated 63%) Step #42: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 777 --:--:-- --:--:-- --:--:-- 781 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 26.5M 0 0 100 26.5M 0 65.8M --:--:-- --:--:-- --:--:-- 65.9M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 519 --:--:-- --:--:-- --:--:-- 519 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 160 --:--:-- --:--:-- --:--:-- 160 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/libssh Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + BUILD=/work/build Step #48 - "compile-libfuzzer-undefined-x86_64": + mkdir -p /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": + pushd /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": /work/build /src/libssh Step #48 - "compile-libfuzzer-undefined-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #48 - "compile-libfuzzer-undefined-x86_64": -- The C compiler identification is Clang 18.1.8 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WALL_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Threads: TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp_parse Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp_parse - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for pty.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for pty.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for utmp.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for utmp.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for termios.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for termios.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for util.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for util.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for libutil.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for libutil.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/utime.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/utime.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/param.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/param.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for byteswap.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for byteswap.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for valgrind/valgrind.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for valgrind/valgrind.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ifaddrs.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ifaddrs.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/des.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/des.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/aes.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/aes.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdh.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdh.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ec.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ec.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdsa.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdsa.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for FIPS_mode Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for FIPS_mode - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for RAND_priv_bytes Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for RAND_priv_bytes - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_chacha20 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_chacha20 - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for isblank Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for isblank - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strncpy Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strncpy - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strndup Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strndup - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strtoull Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strtoull - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for explicit_bzero Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for explicit_bzero - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for memset_s Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for memset_s - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for vsnprintf Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for vsnprintf - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for snprintf Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for snprintf - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for poll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for poll - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for select Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for select - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for getaddrinfo Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for getaddrinfo - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ntohll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ntohll - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for htonll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for htonll - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime in rt Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime in rt - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for forkpty in util Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for forkpty in util - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for cfmakeraw Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for cfmakeraw - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for __strtoull Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for __strtoull - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Threads_FOUND=TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- ******************************************** Step #48 - "compile-libfuzzer-undefined-x86_64": -- ********** libssh build options : ********** Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build type: Step #48 - "compile-libfuzzer-undefined-x86_64": -- Coverage: Step #48 - "compile-libfuzzer-undefined-x86_64": -- zlib support: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- libgcrypt support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- libmbedTLS support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- libnacl support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- SFTP support: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Server support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- GSSAPI support : 0 Step #48 - "compile-libfuzzer-undefined-x86_64": -- GEX support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Support insecure none cipher and MAC : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Support exec : OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Pcap debugging support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build shared library: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Unit testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Client code testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Blowfish cipher support: Step #48 - "compile-libfuzzer-undefined-x86_64": -- PKCS #11 URI support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- With PKCS #11 provider support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Server code testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Public API documentation generation Step #48 - "compile-libfuzzer-undefined-x86_64": -- Benchmarks: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Symbol versioning: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Allow ABI break: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Release is final: Step #48 - "compile-libfuzzer-undefined-x86_64": -- Global client config: /etc/ssh/ssh_config Step #48 - "compile-libfuzzer-undefined-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #48 - "compile-libfuzzer-undefined-x86_64": -- ******************************************** Step #48 - "compile-libfuzzer-undefined-x86_64": -- Configuring done (11.0s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Generating done (0.0s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j32 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:[ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribu[ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": te__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:134:15: warning: [ 30%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #48 - "compile-libfuzzer-undefined-x86_64": | [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #48 - "compile-libfuzzer-undefined-x86_64":  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 144 | privatekey_free(privkey); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Linking C static library libssh.a Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Built target ssh Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 58%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:161:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 161 | rc = ssh_scp_close(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp/src/libssh/examples/scp_download.c:118_clo:19: warning: s'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 118 | ssh_scp scp = ssh_scp_new(session, Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:121:9: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 121 | if (ssh_scp_init(scp) != SSH_OK) { Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #deefine SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": (ssh_scp scp);/src/libssh/examples/scp_download.c:123:9: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h: 12382 | :40 ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | :  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": note: /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | expanded from macro 'SSH_DEPRECATED'^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRE Step #48 - "compile-libfuzzer-undefined-x86_64": CATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  82 | #defin/src/libssh/examples/scp_download.c:128:13: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 128 | r = ssh_scp_pull_request(sce SSHp)_D;EPR Step #48 - "compile-libfuzzer-undefined-x86_64": E|  ^C Step #48 - "compile-libfuzzer-undefined-x86_64": ATED/src/libssh/include/libssh/libssh.h: 595:1_:_a ttrnote: i'ssh_scp_pull_request' has been explicitly marked deprecated herebu Step #48 - "compile-libfuzzer-undefined-x86_64": t e__ 595( | (SdSeHp_rDeEcPaRtEeCdAT)E)D Step #48 - "compile-libfuzzer-undefined-x86_64": L| IB ^S Step #48 - "compile-libfuzzer-undefined-x86_64": SH_API int ssh_scp_pull_req/src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 227 | ssh_message_auth_password(message)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:167:17/src/libssh/include/libssh/server.h::306:1: unote: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 306 | SSH_DEPRECATED LIBSSHe_sAt PIwarning: const cha(rs s*hssh_mes'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": sage_auth__scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": pa s167s | word(ssh_messag e m s g ); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64":   /src/libssh/include/libssh/libssh.h : 82 : 40 : snote: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": s82 | #define SSHh_DEPRECATED __att/src/libssh/include/libssh/libssh.h:ribute___ ((d82e:40: precastecd)) Step #48 - "compile-libfuzzer-undefined-x86_64": | p_ ^free Step #48 - "compile-libfuzzer-undefined-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DE/src/libssh/examples/samplesshd-kbdint.cP:R229E:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 229 | ssh_message_auth_pa(sslword(message)o)){ Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": C/src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 306 | SSH_DEcPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h-:>82s:c40p: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute_A_ T((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ED _);_a Step #48 - "compile-libfuzzer-undefined-x86_64": tt| r ^i Step #48 - "compile-libfuzzer-undefined-x86_64": bute/src/libssh/include/libssh/libssh.h_:_591 :(1:( dnote: e'ssh_scp_free' has been explicitly marked deprecated herepr Step #48 - "compile-libfuzzer-undefined-x86_64": e cate591d | )S)SH Step #48 - "compile-libfuzzer-undefined-x86_64": _ D| EP ^R Step #48 - "compile-libfuzzer-undefined-x86_64": ECATED LIBSSH_API void ssh_/src/libssh/examples/scp_download.cs:c131p:_20f:r eewarning: (ss'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]h_ Step #48 - "compile-libfuzzer-undefined-x86_64": s cp131 | s cp ) ;  Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  si/src/libssh/include/libssh/libssh.hz[ 76%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": :82:40e = ssh_scp_requ: note: expanded from macro 'SSH_DEPRECATED'es Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #det_getf[ 77%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": _size(scp)ine ; Step #48 - "compile-libfuzzer-undefined-x86_64": S | S ^H Step #48 - "compile-libfuzzer-undefined-x86_64": _DEP/src/libssh/include/libssh/libssh.hR:E602CAT:E1D: __anote: t'ssh_scp_request_get_size' has been explicitly marked deprecated heretri Step #48 - "compile-libfuzzer-undefined-x86_64": bu602t | eS_S_H _(D(EdPeRpErCeAcTaEtDe dL)I)BSS Step #48 - "compile-libfuzzer-undefined-x86_64": H _| AP ^I Step #48 - "compile-libfuzzer-undefined-x86_64": size[ 78%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": _t ssh_scp_request_get_size(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DE/src/libssh/examples/libssh_scp.cP:192R:E20[ 79%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": C: ATEwarning: D __'ssh_scp_new' is deprecated [-Wdeprecated-declarations]att Step #48 - "compile-libfuzzer-undefined-x86_64": r ibu192t | e _ _ ( ( d e[ 80%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": prelcoact-e>ds)c)p Step #48 - "compile-libfuzzer-undefined-x86_64": = | ss ^h_scp Step #48 - "compile-libfuzzer-undefined-x86_64": _new(loc->session, SSH_S/src/libssh/examples/scp_download.cC:P132_:W31: RITE, lwarning: oc-'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]>p Step #48 - "compile-libfuzzer-undefined-x86_64": a th)132; |  Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ [ 81%] Linking C executable keygen Step #48 - "compile-libfuzzer-undefined-x86_64": filename = st Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | SSH_DEPRECATErdup(ssh_scp_request_get_filenaDm eL(scIpB)S);SH Step #48 - "compile-libfuzzer-undefined-x86_64": _ AP| I ^s Step #48 - "compile-libfuzzer-undefined-x86_64": sh_scp ssh_/src/libssh/include/libssh/libssh.h:s600c:p1_new(ssh_ses: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": sion600 | sSeSssHi_oDn, int mode,EPRECATED LIB const cSShHa_rA P*Il occaotnisot char *n); Step #48 - "compile-libfuzzer-undefined-x86_64": s s| h_^s Step #48 - "compile-libfuzzer-undefined-x86_64": cp/src/libssh/include/libssh/libssh.h:82:40: _request_get_filenote: naexpanded from macro 'SSH_DEPRECATED'me Step #48 - "compile-libfuzzer-undefined-x86_64": ( ssh82_ | s#cdpe fsicnpe) ;SSH Step #48 - "compile-libfuzzer-undefined-x86_64": _ D| EP^R Step #48 - "compile-libfuzzer-undefined-x86_64": ECATE/src/libssh/include/libssh/libssh.hD: 82_:_40a:t trinote: bute__ ((deprecexpanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82a | #define ted))S Step #48 - "compile-libfuzzer-undefined-x86_64": S H| _D ^E Step #48 - "compile-libfuzzer-undefined-x86_64": PRECATED __/src/libssh/examples/libssh_scp.c:201:13:attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:133:20: warning: 201'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] | Step #48 - "compile-libfuzzer-undefined-x86_64": 133 | mode = ssh_scp_request_get_permissions(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  /src/libssh/include/libssh/libssh.h :601: if1: note: (ssh_'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": scp_ini 601 | SStH(_DloEPRECAcTE->scD LIBp) ==S SSHSH_ERROR)_API int ssh_scp{ Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": _reque/src/libssh/include/libssh/libssh.hst:_592g:e1t:_p note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": ermis 592 | SSsions(H_ssh_sDEPRECATcEpD sLIBSScp); Step #48 - "compile-libfuzzer-undefined-x86_64": H_API int ssh_s| ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40cp_in: note: it(ssexpanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": h_sc82p | #defscp);i Step #48 - "compile-libfuzzer-undefined-x86_64": [ 82%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": | ne SSH^_ Step #48 - "compile-libfuzzer-undefined-x86_64": DE/src/libssh/include/libssh/libssh.h:82:40: note: PRECATEexpanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #defD __at[ 83%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": tribute__ (ine SSH_D(deprecaEPRECATED __ated)) Step #48 - "compile-libfuzzer-undefined-x86_64": t| tr ^ibu Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:139:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 139 | ssh_scp_acceptte__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:203:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 203 | _request(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ssh_s/src/libssh/include/libssh/libssh.hcp_free(loc->s:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_acccp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1ept_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:140:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 140 | r = ssh_scp_read(scp, buffer, sizeof(buffer: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void s[ 83%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": sh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:218:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 218 | loc->scp = ssh_scp_new()); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribloc->session,ut eS__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:145:17: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 145 | ssh_scp_close(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": SH_SCP_READ, loc->path); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char */src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSlocation)H;_DEPRECA[ 84%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": | TE^ Step #48 - "compile-libfuzzer-undefined-x86_64": D LIB/src/libssh/include/libssh/libssh.hSS:82:40: note: H_API intexpanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH ssh_scp_close(ssh_scp sc_DEPRECATED __attrip); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": bute__ ((deprec/src/libssh/include/libssh/libssh.h:82:40:ated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #d/src/libssh/examples/libssh_scp.c:227:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 227 | if (ssh_sefine SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:146:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 146 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": cp_init(loc->scp|  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:) == S1S:H _ERROR) {note:  Step #48 - "compile-libfuzzer-undefined-x86_64": 'ssh_scp_free' has been explicitly marked deprecated here |  Step #48 - "compile-libfuzzer-undefined-x86_64": ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SS/src/libssh/include/libssh/libssh.hH_:592DEPRECATE:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 592D LIBSSH_AP | SSH_DI voiEPRECd ssh_scpATE_D LIBSSH_free(ssh_sAPcp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:I int ssh_scp82:_40i:nit note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #(ssh_scp scp);de Step #48 - "compile-libfuzzer-undefined-x86_64": f ine SSH_| ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 85%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:DEPRECAT82:40: ED __attribute__ (note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define S(dSeH_pDrEePcated))RECATED __attrib Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:153:13: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 153 | ssute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 85%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.ch:_229s:c13p:_ clowarning: se('ssh_scp_free' is deprecated [-Wdeprecated-declarations]sc Step #48 - "compile-libfuzzer-undefined-x86_64": p); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 229 |  /src/libssh/include/libssh/libssh.h : 589 : 1: sshnote: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSH_D_sEcPpRECATE_free(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591D:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": LIBS 591 | SSHS_HD_EAPPRECATEDI int ss hLIBS_SsHc_API vopi_dc lsosshe_(sscsph__fsrcepe (sscsph)_;sc Step #48 - "compile-libfuzzer-undefined-x86_64": p | s^ Step #48 - "compile-libfuzzer-undefined-x86_64": cp)/src/libssh/include/libssh/libssh.h;:82 Step #48 - "compile-libfuzzer-undefined-x86_64": : 40| : ^ Step #48 - "compile-libfuzzer-undefined-x86_64": note: expanded from macro 'SSH_DEPRECATED'/src/libssh/include/libssh/libssh.h: Step #48 - "compile-libfuzzer-undefined-x86_64": 82 :8240 | :# defnote: inexpanded from macro 'SSH_DEPRECATED'e Step #48 - "compile-libfuzzer-undefined-x86_64": SS H82_ | D#EdPeRfEiCnAeT ESDS H___DaEtPtRrEiCbAuTtEeD_ __ _(a(tdterpirbeuctaet_e_d )()(d Step #48 - "compile-libfuzzer-undefined-x86_64": e p| re ^c Step #48 - "compile-libfuzzer-undefined-x86_64": ated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:154:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 154 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:157:46: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 157 | fprintf(stderr, "Warning: %s\n", ssh_scp_request_get_warning(scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 604 | SSH_DEPRECATED LIBSSH_/src/libssh/examples/libssh_scp.cA:P295I: 17c:o nstwarning: ch'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]ar Step #48 - "compile-libfuzzer-undefined-x86_64": * s295s | h _ s c p _ r e q u e s tr_ g=e ts_swharn_isncgp(_spsuhl_ls_crpe qsuceps)t;(s Step #48 - "compile-libfuzzer-undefined-x86_64": r c| ->^s Step #48 - "compile-libfuzzer-undefined-x86_64": cp);/src/libssh/include/libssh/libssh.h: Step #48 - "compile-libfuzzer-undefined-x86_64": 82 :| 40: ^ Step #48 - "compile-libfuzzer-undefined-x86_64": note: /src/libssh/include/libssh/libssh.h:expanded from macro 'SSH_DEPRECATED'595[ 86%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": : Step #48 - "compile-libfuzzer-undefined-x86_64": 1 :82 | #dnote: ef'ssh_scp_pull_request' has been explicitly marked deprecated herein Step #48 - "compile-libfuzzer-undefined-x86_64": e S595S | HS_SDHE_PDREEPCRAETCEADT E_D_ aLtItBrSiSbHu_tAeP_I_ i(n(td espsrhe_csactpe_dp)u)ll Step #48 - "compile-libfuzzer-undefined-x86_64": _ r| eq ^u Step #48 - "compile-libfuzzer-undefined-x86_64": est(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | /src/libssh/examples/scp_download.c^: Step #48 - "compile-libfuzzer-undefined-x86_64": 160:/src/libssh/include/libssh/libssh.h31::82 :warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute[ 87%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #48 - "compile-libfuzzer-undefined-x86_64": __ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 160 | /src/libssh/examples/libssh_scp.c:297:17:   warning:  filena'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]me Step #48 - "compile-libfuzzer-undefined-x86_64": 297 | = ssh_ sscp_detrdup(ssh_scp_requesny_t_getr_filename(eqsuceps)t)(;sr Step #48 - "compile-libfuzzer-undefined-x86_64": c -| >s ^c Step #48 - "compile-libfuzzer-undefined-x86_64": p, "No/src/libssh/include/libssh/libssh.ht: 600i:n1 :r ecunote: rs'ssh_scp_request_get_filename' has been explicitly marked deprecated herei Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_DvEeP RmEoCdAeT"E)D; L Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": IBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp);/src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__  Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:161:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 161 | mode = ssh_scp_request_get_permissions(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_re((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:301:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 301 | size = ssh_scp_request_get_size(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: quest_get_permissions(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecatedexpanded from macro 'SSH_DEPRECATED')) Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": | 82 ^ | Step #48 - "compile-libfuzzer-undefined-x86_64": #define SSH_DEPRECATED __att/src/libssh/examples/scp_download.cr:i164b:u13t:e __ warning: ((d'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]ep Step #48 - "compile-libfuzzer-undefined-x86_64": recat e164d | ) )  Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  ssh_scp_accep/src/libssh/examples/libssh_scp.ct:_302r:e35q:u estwarning: (sc'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]p) Step #48 - "compile-libfuzzer-undefined-x86_64": ; Step #48 - "compile-libfuzzer-undefined-x86_64": 302 | |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":   /src/libssh/include/libssh/libssh.h : 588 : 1 :   note: f'ssh_scp_accept_request' has been explicitly marked deprecated hereil Step #48 - "compile-libfuzzer-undefined-x86_64": e n588a | mSeS H=_ DsEtPrRdEuCpA(ssh_scp_reTquest_get_EfDi lLeInBaSmSeH(_sArPcI- >isnctp )s)s;h_ Step #48 - "compile-libfuzzer-undefined-x86_64": s c| p_ ^a Step #48 - "compile-libfuzzer-undefined-x86_64": ccept/src/libssh/include/libssh/libssh.h:600_:r1e:q uesnote: t('ssh_scp_request_get_filename' has been explicitly marked deprecated heres Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSsHh__DsEcPRECATED LIBSSH_API pc osncspt) ;ch Step #48 - "compile-libfuzzer-undefined-x86_64": a r| *^s Step #48 - "compile-libfuzzer-undefined-x86_64": sh_sc/src/libssh/include/libssh/libssh.hp:_82r:e40q:u estnote: _gexpanded from macro 'SSH_DEPRECATED'et Step #48 - "compile-libfuzzer-undefined-x86_64": _fil e82n | a#mdee(fsisnhe_ sScSpH _sDcEpP)R;EC Step #48 - "compile-libfuzzer-undefined-x86_64": A T| ED^ Step #48 - "compile-libfuzzer-undefined-x86_64": __att/src/libssh/include/libssh/libssh.hr:i82b:u40t:e __ note: ((expanded from macro 'SSH_DEPRECATED'de Step #48 - "compile-libfuzzer-undefined-x86_64": prec a82t | e#dd)e)fi Step #48 - "compile-libfuzzer-undefined-x86_64": n e| S ^SH_DEPRECAT Step #48 - "compile-libfuzzer-undefined-x86_64": ED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:303:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 303 | mode = ssh_scp_request_get_permissions(src->scp)/src/libssh/examples/scp_download.c:175:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 175 | ssh_scp_close(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": ;589 | Step #48 - "compile-libfuzzer-undefined-x86_64": S |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated hereSH_DEPRECATED LIBSSH_API int ssh_sc Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | p_close(ssh_SSH_DEPRECscp scp)ATED LI; Step #48 - "compile-libfuzzer-undefined-x86_64": | ^BSSH Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:_API int ssh_scp_requ82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:176:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 176 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: est_get_permissions(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c: 82 | #define318:13:  SSH_warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 318 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #48 - "compile-libfuzzer-undefined-x86_64": | DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 87%] Linking C executable samplesshd-cb Step #48 - "compile-libfuzzer-undefined-x86_64": ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:325:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 325 | ssh_scp_free(dest->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:337:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 337 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 89%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:344:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 344 | ssh_scp_accept_request(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h2: warning82s: generated40. Step #48 - "compile-libfuzzer-undefined-x86_64": : note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:350:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 350 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 378 | w = ssh_scp_write(dest->scp, buffer, r); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:383:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 383 | ssh_scp_free(dest->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 90%] Linking C executable samplesshd-kbdint Step #48 - "compile-libfuzzer-undefined-x86_64": [ 91%] Linking C executable samplesftp Step #48 - "compile-libfuzzer-undefined-x86_64": 19 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Linking C executable scp_download Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Linking C executable sshnetcat Step #48 - "compile-libfuzzer-undefined-x86_64": [ 94%] Linking C executable sample_sftpserver Step #48 - "compile-libfuzzer-undefined-x86_64": [ 94%] Linking C executable senddata Step #48 - "compile-libfuzzer-undefined-x86_64": [ 95%] Linking C executable ssh-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 96%] Linking C executable keygen2 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 96%] Linking C executable exec Step #48 - "compile-libfuzzer-undefined-x86_64": 20 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 97%] Linking C executable libssh_scp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Linking C executable ssh-X11-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Linking C executable ssh_server_fork Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target keygen Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesshd-cb Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesftp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target sshnetcat Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target sample_sftpserver Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target senddata Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target keygen2 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target scp_download Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target exec Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh_server_pthread Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target libssh_scp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesshd-kbdint Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh-X11-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh_server_fork Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Linking CXX executable libsshpp Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target libsshpp_noexcept Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target libsshpp Step #48 - "compile-libfuzzer-undefined-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_server_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_server_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_client_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_client_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_privkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_client_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #48 - "compile-libfuzzer-undefined-x86_64": adding: infinite_loop (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: wrong_username (deflated 30%) Step #48 - "compile-libfuzzer-undefined-x86_64": + popd Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp30062bud/ssh_pubkey_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp30062bud/ssh_known_hosts_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp30062bud/ssh_privkey_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp30062bud/ssh_client_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp30062bud/ssh_server_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp30062bud/ssh_bind_config_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp30062bud/ssh_client_config_fuzzer Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/libssh Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: ssh_bind_config_fuzzer (deflated 62%) Step #51: adding: ssh_client_config_fuzzer (deflated 62%) Step #51: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_client_fuzzer (deflated 62%) Step #51: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_known_hosts_fuzzer (deflated 62%) Step #51: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_privkey_fuzzer (deflated 62%) Step #51: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_pubkey_fuzzer (deflated 62%) Step #51: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_server_fuzzer (deflated 62%) Step #51: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 782 --:--:-- --:--:-- --:--:-- 785 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 21.4M 0 0 100 21.4M 0 70.4M --:--:-- --:--:-- --:--:-- 70.5M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 574 --:--:-- --:--:-- --:--:-- 576 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 33 0 0 100 33 0 165 --:--:-- --:--:-- --:--:-- 165 100 33 0 0 100 33 0 165 --:--:-- --:--:-- --:--:-- 165 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/libssh Finished Step #56 PUSH DONE