starting build "cdd88c35-a33f-4179-b489-14447be5dd3e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: 643b93c5a493: Waiting Step #0: eb6497a150eb: Pulling fs layer Step #0: 3a053ccbe2fc: Waiting Step #0: 958e446b901c: Waiting Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 596eac7a3fb3: Waiting Step #0: 75399c9193ed: Waiting Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 73b63ae67252: Waiting Step #0: 471f435a1c08: Pulling fs layer Step #0: 82db9b94cb83: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: 512c6bb36969: Waiting Step #0: 09665408fcc1: Waiting Step #0: 49e603669c49: Waiting Step #0: ceacc69a5eb6: Waiting Step #0: b8df1e8c820b: Waiting Step #0: 1fb60f76380f: Waiting Step #0: a210141399dc: Waiting Step #0: 56df53c7e92f: Waiting Step #0: 5b0678c590a1: Waiting Step #0: 471f435a1c08: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: c75b5213d1e6: Download complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: b549f31133a9: Pull complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250221/ssh_bind_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250221/ssh_client_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250221/ssh_client_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250221/ssh_known_hosts_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250221/ssh_privkey_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done / [1/7 files][127.5 KiB/ 2.9 MiB] 4% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250221/ssh_server_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250221/ssh_pubkey_fuzzer.covreport... Step #1: / [1/7 files][127.5 KiB/ 2.9 MiB] 4% Done / [1/7 files][127.5 KiB/ 2.9 MiB] 4% Done / [2/7 files][446.1 KiB/ 2.9 MiB] 15% Done / [3/7 files][878.5 KiB/ 2.9 MiB] 29% Done / [4/7 files][ 1.7 MiB/ 2.9 MiB] 59% Done / [5/7 files][ 1.7 MiB/ 2.9 MiB] 60% Done / [6/7 files][ 1.9 MiB/ 2.9 MiB] 65% Done / [7/7 files][ 2.9 MiB/ 2.9 MiB] 100% Done Step #1: Operation completed over 7 objects/2.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2952 Step #2: -rw-r--r-- 1 root root 130583 Feb 21 10:08 ssh_bind_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 326244 Feb 21 10:08 ssh_client_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 172385 Feb 21 10:08 ssh_known_hosts_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1156768 Feb 21 10:08 ssh_client_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 30989 Feb 21 10:08 ssh_privkey_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 159757 Feb 21 10:08 ssh_pubkey_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1028325 Feb 21 10:08 ssh_server_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: aff0ac00717e: Waiting Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 3b1039f9896d: Waiting Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: cfbfe91f834e: Waiting Step #4: 0b187dafa8d3: Waiting Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 03589768b946: Waiting Step #4: 74524f23875e: Pulling fs layer Step #4: 345ac71c4767: Waiting Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 3c766dd49ffb: Waiting Step #4: 8328a6d3718e: Pulling fs layer Step #4: 476467ef4fc6: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: dde9b3807101: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: aa322f9d5179: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 479b0a7911fe: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: b33bd0575475: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: 8328a6d3718e: Waiting Step #4: 84249ace8dd9: Waiting Step #4: 58dcb60388c1: Waiting Step #4: b48628b9660b: Waiting Step #4: 560589aab225: Waiting Step #4: 74524f23875e: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Download complete Step #4: 03589768b946: Verifying Checksum Step #4: 03589768b946: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: dde9b3807101: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: af789c137254: Pull complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev Step #4: ---> Running in cf0bc49cdd6c Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Fetched 7693 kB in 1s (7632 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: zlib1g-dev Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.2 MB of archives. Step #4: After this operation, 65.6 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.2 MB in 1s (29.3 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container cf0bc49cdd6c Step #4: ---> f94941adc7f0 Step #4: Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git Step #4: ---> Running in 62284e1a8b6a Step #4: Cloning into 'libssh'... Step #4: Removing intermediate container 62284e1a8b6a Step #4: ---> 084446d7951c Step #4: Step 4/5 : WORKDIR libssh Step #4: ---> Running in fcafe582859e Step #4: Removing intermediate container fcafe582859e Step #4: ---> eb0a63019d06 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 6289c8e11d18 Step #4: Successfully built 6289c8e11d18 Step #4: Successfully tagged gcr.io/oss-fuzz/libssh:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileDsI5xN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libssh/.git Step #5 - "srcmap": + GIT_DIR=/src/libssh Step #5 - "srcmap": + cd /src/libssh Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7f045e2d918b46a32587023f9ef8d6f0596540a9 Step #5 - "srcmap": + jq_inplace /tmp/fileDsI5xN '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "7f045e2d918b46a32587023f9ef8d6f0596540a9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filewnb2Dd Step #5 - "srcmap": + cat /tmp/fileDsI5xN Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "7f045e2d918b46a32587023f9ef8d6f0596540a9" }' Step #5 - "srcmap": + mv /tmp/filewnb2Dd /tmp/fileDsI5xN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileDsI5xN Step #5 - "srcmap": + rm /tmp/fileDsI5xN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libssh": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git", Step #5 - "srcmap": "rev": "7f045e2d918b46a32587023f9ef8d6f0596540a9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 35% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 768 B/1546 B 50%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 1828 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (503 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20256 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 20.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 109.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 100.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 143.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 105.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 159.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 138.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 92.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 151.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 39.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 138.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 35.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 141.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 213.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 146.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 154.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 95.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 143.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 156.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 160.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=a0d5f524eaac8c7280eb8f2bb62bbb51abd26bcd7458663cbb03a9144e74d509 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-wl1nc9en/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:18.795 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.431 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.431 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.432 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.432 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.433 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.433 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.433 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.433 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.434 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.434 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.434 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.435 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.435 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.435 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.436 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.436 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.436 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.436 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.437 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.437 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.437 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.438 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.438 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.438 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.439 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.439 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.439 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.440 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.440 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.440 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.441 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.441 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.441 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.441 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.442 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.442 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.442 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.442 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.443 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.443 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.443 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.444 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.444 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.444 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.445 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.445 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.445 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.446 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.446 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.446 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.446 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.447 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.447 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.447 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.448 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.448 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.448 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.448 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.449 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.449 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.450 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.450 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.450 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.451 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.451 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.451 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.451 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.452 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.452 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.452 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.452 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.453 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.453 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.453 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.453 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.453 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.454 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.454 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.454 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.454 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.454 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.455 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.455 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.455 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.456 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.456 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.456 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.457 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.457 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.457 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.457 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.458 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.458 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.458 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.458 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.459 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.459 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.459 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.460 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.460 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.460 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.461 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.461 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.461 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.461 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.462 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.462 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.462 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.463 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.463 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.463 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.463 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.464 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.464 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.464 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.465 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.465 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.465 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.466 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.466 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.466 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.467 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.467 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.467 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.468 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.468 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.468 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.468 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.469 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.469 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.469 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.469 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.470 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.470 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.470 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.471 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.471 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.471 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.472 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.472 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.560 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.848 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.863 INFO oss_fuzz - analyse_folder: Found 308 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.863 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.863 INFO oss_fuzz - process_c_project: Found 308 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.863 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.863 INFO datatypes - __init__: Processing /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.890 INFO datatypes - __init__: Processing /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.895 INFO datatypes - __init__: Processing /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.901 INFO datatypes - __init__: Processing /src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.906 INFO datatypes - __init__: Processing /src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.913 INFO datatypes - __init__: Processing /src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.918 INFO datatypes - __init__: Processing /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.924 INFO datatypes - __init__: Processing /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.930 INFO datatypes - __init__: Processing /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.936 INFO datatypes - __init__: Processing /src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.941 INFO datatypes - __init__: Processing /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.947 INFO datatypes - __init__: Processing /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.958 INFO datatypes - __init__: Processing /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*__libc_statx)(int dirfd, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *pathname, Step #6 - "compile-libfuzzer-introspector-x86_64": int flags, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int mask, Step #6 - "compile-libfuzzer-introspector-x86_64": struct statx *statbuf); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.966 INFO datatypes - __init__: Processing /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.971 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.977 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:19.990 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.000 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.007 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.013 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.019 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.029 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.035 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.042 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.055 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.061 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.069 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.077 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.084 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.092 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.133 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.152 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.163 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.171 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.208 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.227 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.241 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.258 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.278 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.284 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.290 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.297 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct global_state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If the bit in this flag is zero, the corresponding state is not Step #6 - "compile-libfuzzer-introspector-x86_64": * considered, working as a wildcard (meaning any value is accepted) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t role; Step #6 - "compile-libfuzzer-introspector-x86_64": enum ssh_session_state_e session; Step #6 - "compile-libfuzzer-introspector-x86_64": enum ssh_dh_state_e dh; Step #6 - "compile-libfuzzer-introspector-x86_64": enum ssh_auth_state_e auth; Step #6 - "compile-libfuzzer-introspector-x86_64": enum ssh_channel_request_state_e global_req; Step #6 - "compile-libfuzzer-introspector-x86_64": } global_state; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.308 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.319 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.327 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.334 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.344 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.351 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.361 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.369 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.383 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.407 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.413 INFO datatypes - __init__: Processing /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.422 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.428 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.433 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.440 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.446 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.455 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.460 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.466 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.472 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.478 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.483 INFO datatypes - __init__: Processing /src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.489 INFO datatypes - __init__: Processing /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.496 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.496 INFO datatypes - __init__: Processing /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.501 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.502 INFO datatypes - __init__: Processing /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.508 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.508 INFO datatypes - __init__: Processing /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.515 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.515 INFO datatypes - __init__: Processing /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.521 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.521 INFO datatypes - __init__: Processing /src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.527 INFO datatypes - __init__: Processing /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.533 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.533 INFO datatypes - __init__: Processing /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.538 INFO frontend_c - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.539 INFO datatypes - __init__: Processing /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.548 INFO datatypes - __init__: Processing /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.557 INFO datatypes - __init__: Processing /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.569 INFO datatypes - __init__: Processing /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.587 INFO datatypes - __init__: Processing /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.597 INFO datatypes - __init__: Processing /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.610 INFO datatypes - __init__: Processing /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.620 INFO datatypes - __init__: Processing /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.632 INFO datatypes - __init__: Processing /src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.637 INFO datatypes - __init__: Processing /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.649 INFO datatypes - __init__: Processing /src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.656 INFO datatypes - __init__: Processing /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.665 INFO datatypes - __init__: Processing /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.680 INFO datatypes - __init__: Processing /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.688 INFO datatypes - __init__: Processing /src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.694 INFO datatypes - __init__: Processing /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.705 INFO datatypes - __init__: Processing /src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.710 INFO datatypes - __init__: Processing /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.717 INFO datatypes - __init__: Processing /src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.722 INFO datatypes - __init__: Processing /src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.728 INFO datatypes - __init__: Processing /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.735 INFO datatypes - __init__: Processing /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.753 INFO datatypes - __init__: Processing /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.767 INFO datatypes - __init__: Processing /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.774 INFO datatypes - __init__: Processing /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.782 INFO datatypes - __init__: Processing /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.790 INFO datatypes - __init__: Processing /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.799 INFO datatypes - __init__: Processing /src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*bench_fct)(ssh_session session, struct argument_s *args, Step #6 - "compile-libfuzzer-introspector-x86_64": float *bps); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.806 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.824 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.840 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.846 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.852 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.858 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.864 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.870 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.881 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.892 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.904 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.910 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.917 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.923 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.930 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.936 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.942 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.950 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.957 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.963 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.974 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.982 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:20.991 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.008 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.016 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.025 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.045 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.053 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.061 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.067 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.075 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.088 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.095 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.101 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.109 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.115 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.122 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.128 INFO datatypes - __init__: Processing /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.136 INFO datatypes - __init__: Processing /src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.176 INFO datatypes - __init__: Processing /src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.182 INFO datatypes - __init__: Processing /src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.190 INFO datatypes - __init__: Processing /src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.206 INFO datatypes - __init__: Processing /src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.215 INFO datatypes - __init__: Processing /src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.221 INFO datatypes - __init__: Processing /src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.255 INFO datatypes - __init__: Processing /src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.272 INFO datatypes - __init__: Processing /src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.279 INFO datatypes - __init__: Processing /src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.286 INFO datatypes - __init__: Processing /src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.292 INFO datatypes - __init__: Processing /src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.297 INFO datatypes - __init__: Processing /src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.307 INFO datatypes - __init__: Processing /src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.329 INFO datatypes - __init__: Processing /src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.339 INFO datatypes - __init__: Processing /src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.356 INFO datatypes - __init__: Processing /src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.372 INFO datatypes - __init__: Processing /src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.381 INFO datatypes - __init__: Processing /src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.387 INFO datatypes - __init__: Processing /src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.405 INFO datatypes - __init__: Processing /src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.425 INFO datatypes - __init__: Processing /src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.431 INFO datatypes - __init__: Processing /src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.437 INFO datatypes - __init__: Processing /src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.465 INFO datatypes - __init__: Processing /src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.472 INFO datatypes - __init__: Processing /src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.484 INFO datatypes - __init__: Processing /src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.489 INFO datatypes - __init__: Processing /src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.518 INFO datatypes - __init__: Processing /src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.523 INFO datatypes - __init__: Processing /src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.531 INFO datatypes - __init__: Processing /src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.543 INFO datatypes - __init__: Processing /src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.551 INFO datatypes - __init__: Processing /src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.559 INFO datatypes - __init__: Processing /src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.584 INFO datatypes - __init__: Processing /src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.605 INFO datatypes - __init__: Processing /src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.617 INFO datatypes - __init__: Processing /src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.625 INFO datatypes - __init__: Processing /src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.639 INFO datatypes - __init__: Processing /src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.655 INFO datatypes - __init__: Processing /src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.667 INFO datatypes - __init__: Processing /src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.672 INFO datatypes - __init__: Processing /src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.683 INFO datatypes - __init__: Processing /src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.697 INFO datatypes - __init__: Processing /src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.715 INFO datatypes - __init__: Processing /src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.723 INFO datatypes - __init__: Processing /src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.744 INFO datatypes - __init__: Processing /src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.751 INFO datatypes - __init__: Processing /src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.759 INFO datatypes - __init__: Processing /src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.769 INFO datatypes - __init__: Processing /src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.776 INFO datatypes - __init__: Processing /src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.788 INFO datatypes - __init__: Processing /src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.816 INFO datatypes - __init__: Processing /src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.827 INFO datatypes - __init__: Processing /src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.833 INFO datatypes - __init__: Processing /src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.855 INFO datatypes - __init__: Processing /src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.866 INFO datatypes - __init__: Processing /src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.875 INFO datatypes - __init__: Processing /src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.888 INFO datatypes - __init__: Processing /src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.899 INFO datatypes - __init__: Processing /src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.906 INFO datatypes - __init__: Processing /src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.927 INFO datatypes - __init__: Processing /src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.961 INFO datatypes - __init__: Processing /src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.986 INFO datatypes - __init__: Processing /src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:21.996 INFO datatypes - __init__: Processing /src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.002 INFO datatypes - __init__: Processing /src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.009 INFO datatypes - __init__: Processing /src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.018 INFO datatypes - __init__: Processing /src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.026 INFO datatypes - __init__: Processing /src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.038 INFO datatypes - __init__: Processing /src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*poll_fn)(ssh_pollfd_t *, nfds_t, int); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.052 INFO datatypes - __init__: Processing /src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.076 INFO datatypes - __init__: Processing /src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.087 INFO datatypes - __init__: Processing /src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.094 INFO datatypes - __init__: Processing /src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.102 INFO datatypes - __init__: Processing /src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.122 INFO datatypes - __init__: Processing /src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.139 INFO datatypes - __init__: Processing /src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.146 INFO datatypes - __init__: Processing /src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.153 INFO datatypes - __init__: Processing /src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.160 INFO datatypes - __init__: Processing /src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.166 INFO datatypes - __init__: Processing /src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.171 INFO datatypes - __init__: Processing /src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.177 INFO datatypes - __init__: Processing /src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.182 INFO datatypes - __init__: Processing /src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.188 INFO datatypes - __init__: Processing /src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.194 INFO datatypes - __init__: Processing /src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct chacha_ctx chacha_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.202 INFO datatypes - __init__: Processing /src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void sntrup761_random_func (void *ctx, size_t length, uint8_t *dst); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int8_t small; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int16_t Fq; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef small Inputs[p]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.219 INFO datatypes - __init__: Processing /src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 x; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 z; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 t; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519_p1p1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 x; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 z; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519_p2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 x; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 y; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519_aff; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.231 INFO datatypes - __init__: Processing /src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.246 INFO datatypes - __init__: Processing /src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.254 INFO datatypes - __init__: Processing /src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.261 INFO datatypes - __init__: Processing /src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.270 INFO datatypes - __init__: Processing /src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.280 INFO datatypes - __init__: Processing /src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.290 INFO datatypes - __init__: Processing /src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.300 INFO datatypes - __init__: Processing /src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.306 INFO datatypes - __init__: Processing /src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_termination_function)(void *user); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.313 INFO datatypes - __init__: Processing /src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.319 INFO datatypes - __init__: Processing /src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_gssapi_struct *ssh_gssapi; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.325 INFO datatypes - __init__: Processing /src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.331 INFO datatypes - __init__: Processing /src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.336 INFO datatypes - __init__: Processing /src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_signature_struct *ssh_signature; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.343 INFO datatypes - __init__: Processing /src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_private_key_struct* ssh_private_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_public_key_struct* ssh_public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.352 INFO datatypes - __init__: Processing /src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.357 INFO datatypes - __init__: Processing /src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t uid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t gid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_client_message_struct* sftp_client_message; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_ext_struct *sftp_ext; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_message_struct* sftp_message; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_request_queue_struct* sftp_request_queue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_status_message_struct* sftp_status_message; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_limits_struct* sftp_limits_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_attributes_struct* sftp_attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef _W64 SSIZE_T ssize_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_dir_struct* sftp_dir; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_file_struct* sftp_file; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_packet_struct* sftp_packet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_session_struct* sftp_session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_statvfs_struct* sftp_statvfs_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_aio_struct* sftp_aio; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sftp_name_id_map_struct *sftp_name_id_map; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.370 INFO datatypes - __init__: Processing /src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t ed25519_pubkey[ED25519_PK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t ed25519_signature[ED25519_SIG_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t ed25519_privkey[ED25519_SK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.376 INFO datatypes - __init__: Processing /src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.381 INFO datatypes - __init__: Processing /src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.387 INFO datatypes - __init__: Processing /src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.392 INFO datatypes - __init__: Processing /src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct packet_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int valid; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": } PACKET; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.398 INFO datatypes - __init__: Processing /src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_bind_struct* ssh_bind; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_bind_callbacks_struct *ssh_bind_callbacks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_bind_incoming_connection_callback) (ssh_bind sshbind, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.407 INFO datatypes - __init__: Processing /src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.413 INFO datatypes - __init__: Processing /src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.418 INFO datatypes - __init__: Processing /src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.424 INFO datatypes - __init__: Processing /src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.429 INFO datatypes - __init__: Processing /src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.436 INFO datatypes - __init__: Processing /src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.443 INFO datatypes - __init__: Processing /src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.448 INFO datatypes - __init__: Processing /src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_md_context_t *SHA256CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_md_context_t *SHA512CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_md_context_t *HMACCTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const mbedtls_mpi *const_bignum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_md_context_t *SHACTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_md_context_t *MD5CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_md_context_t *SHA384CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_mpi *bignum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* bignum_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.454 INFO datatypes - __init__: Processing /src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef _W64 SSIZE_T ssize_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.461 INFO datatypes - __init__: Processing /src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void sntrup761_random_func(void *ctx, size_t length, uint8_t *dst); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char ssh_sntrup761_privkey[SNTRUP761_SECRETKEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char ssh_sntrup761_pubkey[SNTRUP761_PUBLICKEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char ssh_sntrup761_ciphertext[SNTRUP761_CIPHERTEXT_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.467 INFO datatypes - __init__: Processing /src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BlowfishContext { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t S[4][256]; /* S-Boxes */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t P[BLF_N + 2]; /* Subkeys */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ssh_blf_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.472 INFO datatypes - __init__: Processing /src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char ssh_curve25519_pubkey[CURVE25519_PUBKEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char ssh_curve25519_privkey[CURVE25519_PRIVKEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.478 INFO datatypes - __init__: Processing /src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.483 INFO datatypes - __init__: Processing /src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.489 INFO datatypes - __init__: Processing /src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_mac_ctx_struct *ssh_mac_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.495 INFO datatypes - __init__: Processing /src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.501 INFO datatypes - __init__: Processing /src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_counter_struct *ssh_counter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_buffer_struct* ssh_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_message_struct* ssh_message; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_key_struct* ssh_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_session_struct* ssh_session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_event_struct* ssh_event; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SOCKET socket_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int socket_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_channel_struct* ssh_channel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_agent_struct* ssh_agent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_pcap_file_struct* ssh_pcap_file; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_scp_struct* ssh_scp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_string_struct* ssh_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_connector_struct * ssh_connector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* ssh_gssapi_creds; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_auth_callback) (const char *prompt, char *buf, size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": int echo, int verify, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_event_callback)(socket_t fd, int revents, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.522 INFO datatypes - __init__: Processing /src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.528 INFO datatypes - __init__: Processing /src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef _W64 SSIZE_T ssize_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.536 INFO datatypes - __init__: Processing /src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 x; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 z; Step #6 - "compile-libfuzzer-introspector-x86_64": fe25519 t; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge25519; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.542 INFO datatypes - __init__: Processing /src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_data_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": int is_stderr, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_close_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_exit_status_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": int exit_status, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_pty_request_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *term, Step #6 - "compile-libfuzzer-introspector-x86_64": int width, int height, Step #6 - "compile-libfuzzer-introspector-x86_64": int pxwidth, int pwheight, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_auth_agent_req_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_pty_window_change_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": int width, int height, Step #6 - "compile-libfuzzer-introspector-x86_64": int pxwidth, int pwheight, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_env_request_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *env_name, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *env_value, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_write_wontblock_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t bytes, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_server_callbacks_struct *ssh_server_callbacks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_request_resp_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssh_channel (*ssh_channel_open_request_forwarded_tcpip_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *destination_address, int destination_port, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *originator_address, int originator_port, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_eof_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_signal_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *signal, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_exit_signal_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *signal, Step #6 - "compile-libfuzzer-introspector-x86_64": int core, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *errmsg, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *lang, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_shell_request_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_x11_req_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": int single_connection, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *auth_protocol, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *auth_cookie, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t screen_number, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_exec_request_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *command, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_subsystem_request_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *subsystem, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_channel_open_resp_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel, Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_success, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*ssh_callback_data) (const void *data, size_t len, void *user); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_socket_callbacks_struct *ssh_socket_callbacks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*ssh_thread_id_callback) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_packet_callbacks_struct *ssh_packet_callbacks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_packet_callback) (ssh_session session, uint8_t type, ssh_buffer packet, void *user); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_jump_authenticate_callback)(ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_gssapi_accept_sec_ctx_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_string input_token, ssh_string *output_token, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_thread_callback) (void **lock); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_auth_gssapi_mic_callback) (ssh_session session, const char *user, const char *principal, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_service_request_callback) (ssh_session session, const char *service, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssh_string (*ssh_gssapi_select_oid_callback) (ssh_session session, const char *user, Step #6 - "compile-libfuzzer-introspector-x86_64": int n_oid, ssh_string *oids, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_gssapi_verify_mic_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_string mic, void *mic_buffer, size_t mic_buffer_size, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_jump_verify_knownhost_callback)(ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_auth_password_callback) (ssh_session session, const char *user, const char *password, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_callback_int) (ssh_channel channel, int code, void *user); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_callback_int_int) (int code, int errno_code, void *user); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_logging_callback) (int priority, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *function, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *buffer, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_global_request_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_message message, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssh_channel (*ssh_channel_open_request_auth_agent_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_callbacks_struct *ssh_callbacks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_auth_none_callback) (ssh_session session, const char *user, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_auth_pubkey_callback) (ssh_session session, const char *user, struct ssh_key_struct *pubkey, Step #6 - "compile-libfuzzer-introspector-x86_64": char signature_state, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_callback_int) (int code, void *user); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_message_callback) (ssh_session, ssh_message message, void *user); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_channel_callback_data) (ssh_channel channel, int code, void *data, size_t len, void *user); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssh_channel (*ssh_channel_open_request_session_callback) (ssh_session session, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_channel_callbacks_struct *ssh_channel_callbacks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_log_callback) (ssh_session session, int priority, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *message, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ssh_status_callback) (ssh_session session, float status, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ssh_channel (*ssh_channel_open_request_x11_callback) (ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": const char * originator_address, int originator_port, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_jump_before_connection_callback)(ssh_session session, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.553 INFO datatypes - __init__: Processing /src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.559 INFO datatypes - __init__: Processing /src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.565 INFO datatypes - __init__: Processing /src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gcry_md_hd_t SHA384CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gcry_md_hd_t MD5CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gcry_mpi_t bignum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void* bignum_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gcry_md_hd_t SHACTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gcry_md_hd_t SHA512CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gcry_md_hd_t SHA256CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef gcry_md_hd_t HMACCTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const struct gcry_mpi *const_bignum; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.571 INFO datatypes - __init__: Processing /src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EVP_MD_CTX* SHA512CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EVP_MD_CTX* SHA256CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EVP_MD_CTX* HMACCTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const BIGNUM* const_bignum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EVP_MD_CTX* SHACTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EVP_MD_CTX* MD5CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EVP_MD_CTX* SHA384CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BIGNUM* bignum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BN_CTX* bignum_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.577 INFO datatypes - __init__: Processing /src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_pcap_context_struct* ssh_pcap_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.583 INFO datatypes - __init__: Processing /src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_kbdint_struct* ssh_kbdint; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.589 INFO datatypes - __init__: Processing /src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_pollfd_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": socket_t fd; /* file descriptor */ Step #6 - "compile-libfuzzer-introspector-x86_64": short events; /* requested events */ Step #6 - "compile-libfuzzer-introspector-x86_64": short revents; /* returned events */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ssh_pollfd_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ssh_poll_callback)(ssh_poll_handle p, socket_t fd, int revents, Step #6 - "compile-libfuzzer-introspector-x86_64": void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pollfd ssh_pollfd_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int nfds_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_poll_ctx_struct *ssh_poll_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_poll_handle_struct *ssh_poll_handle; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.595 INFO datatypes - __init__: Processing /src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sftp_server_message_callback)(sftp_client_message message); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.601 INFO datatypes - __init__: Processing /src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t v[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } fe25519; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.607 INFO datatypes - __init__: Processing /src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.612 INFO datatypes - __init__: Processing /src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.618 INFO datatypes - __init__: Processing /src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.624 INFO datatypes - __init__: Processing /src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.630 INFO datatypes - __init__: Processing /src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.635 INFO datatypes - __init__: Processing /src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssh_socket_struct* ssh_socket; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.641 INFO datatypes - __init__: Processing /src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.646 INFO datatypes - __init__: Processing /src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t v[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sc25519; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t v[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } shortsc25519; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.652 INFO datatypes - __init__: Processing /src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.658 INFO datatypes - __init__: Processing /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.668 INFO datatypes - __init__: Processing /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.680 INFO datatypes - __init__: Processing /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.690 INFO datatypes - __init__: Processing /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.696 INFO datatypes - __init__: Processing /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.702 INFO datatypes - __init__: Processing /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.708 INFO datatypes - __init__: Processing /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.716 INFO datatypes - __init__: Processing /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.726 INFO datatypes - __init__: Processing /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct item { Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_channel channel; Step #6 - "compile-libfuzzer-introspector-x86_64": int fd_in; Step #6 - "compile-libfuzzer-introspector-x86_64": int fd_out; Step #6 - "compile-libfuzzer-introspector-x86_64": int protected; Step #6 - "compile-libfuzzer-introspector-x86_64": struct item *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } node_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.741 INFO datatypes - __init__: Processing /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.751 INFO datatypes - __init__: Processing /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.759 INFO datatypes - __init__: Processing /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.767 INFO datatypes - __init__: Processing /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.775 INFO datatypes - __init__: Processing /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.789 INFO datatypes - __init__: Processing /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.797 INFO datatypes - __init__: Processing /src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.802 INFO datatypes - __init__: Processing /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.807 INFO datatypes - __init__: Processing /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.814 INFO datatypes - __init__: Processing /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.823 INFO datatypes - __init__: Processing /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:22.855 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.447 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:28.576 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:05.493 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.662 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:52.602 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:57.452 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:34.588 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.827 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.753 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.640 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:19.600 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:25.772 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:02.922 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.905 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.906 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.937 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.938 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.949 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.956 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:15.956 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.178 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.184 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.187 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.325 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.499 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:20.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:24.585 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:24.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.144 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.144 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.144 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.167 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.172 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.176 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.181 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.186 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.191 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.196 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.651 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.652 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.655 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.655 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.659 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.659 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.661 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.664 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.665 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.665 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.665 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.668 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.668 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.669 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.669 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.671 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.674 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.674 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.675 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.678 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.680 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.680 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.683 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.686 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.686 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.696 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.699 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.703 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.706 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.706 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:26.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.404 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.405 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.406 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.406 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.407 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.407 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.408 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.408 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.412 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.413 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.414 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.414 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.414 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.414 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.419 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.420 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.421 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.421 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.421 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.425 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.427 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.427 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.428 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.428 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.434 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.454 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.456 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.457 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.458 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.460 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.464 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.464 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.465 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.465 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:27.472 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:30.503 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:30.504 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:30.505 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:30.506 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:30.512 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.179 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.585 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.585 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/tests/fuzz/ssh_pubkey_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/tests/fuzz/ssh_privkey_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.712 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/tests/fuzz/ssh_known_hosts_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.746 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/tests/fuzz/ssh_client_config_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.904 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.915 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.915 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:31.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/tests/fuzz/ssh_client_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.091 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.091 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/tests/fuzz/ssh_bind_config_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.175 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.176 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.176 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/tests/fuzz/ssh_server_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.390 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.470 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.470 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.470 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.470 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.691 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:32.696 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:33.117 INFO html_report - create_all_function_table: Assembled a total of 2590 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:33.117 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:33.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:33.117 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:33.121 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:33.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 611 -- : 611 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:33.122 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:33.123 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.022 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.293 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_pubkey_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.294 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (546 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.411 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.412 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.541 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.542 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.560 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.564 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.565 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.565 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.566 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.900 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_privkey_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:34.901 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (495 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.004 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.004 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.122 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.122 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.138 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.138 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.142 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 448 -- : 448 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.142 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.142 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.668 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_known_hosts_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.668 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (384 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.764 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.764 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.889 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.889 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.904 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.912 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.913 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1150 -- : 1150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.914 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:35.915 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:36.589 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_client_config_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:36.590 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1045 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:36.908 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:36.908 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:37.148 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:37.148 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:37.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:37.165 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:37.180 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:37.183 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2151 -- : 2151 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:37.184 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:37.186 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:38.729 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_client_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:38.731 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1918 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.215 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.215 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.561 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.561 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.595 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.601 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 903 -- : 903 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.603 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:39.604 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.458 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_bind_config_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (812 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.657 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.657 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.841 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.842 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.863 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.880 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2488 -- : 2488 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.883 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:40.885 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:42.664 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_fuzz_ssh_server_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:42.666 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2244 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:43.153 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:43.153 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:43.488 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:43.488 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:43.519 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:43.519 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:43.519 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:48.931 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:48.932 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:48.937 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 314 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:48.938 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:48.938 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:48.938 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:54.639 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:54.644 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:54.924 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:54.925 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:54.928 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 220 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:54.928 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:54.929 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:00.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:00.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:00.443 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:00.444 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:00.447 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 170 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:00.449 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:00.449 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:05.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:05.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:06.018 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:06.019 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:06.023 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 152 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:06.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:06.026 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:11.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:11.814 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:12.108 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:12.109 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:12.113 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:12.114 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:12.115 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.409 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.709 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.710 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.713 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 122 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:17.715 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:22.923 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:22.926 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.222 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.223 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.227 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 119 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.228 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.228 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.402 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['open_location', 'do_sftp', 'setup_callback_server', 'ssh_packet_socket_callback', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'b64decode_ecdsa_privatekey'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.854 INFO html_report - create_all_function_table: Assembled a total of 2590 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.904 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.973 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.974 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_writen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.977 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_shift Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: realloc_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_clean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.979 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_get_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.981 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_message_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_cidr_address_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.984 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_curve25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_get_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_message_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_get_algorithms_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.987 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_tilde Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_shift Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.990 INFO engine_input - analysis_func: Generating input for tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_curve25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_add_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_message_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.994 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.994 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.994 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.999 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.999 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.000 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.478 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.480 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.485 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 314 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.485 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.485 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.485 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:40.712 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:40.716 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.005 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.006 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.011 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 220 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.011 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.012 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.786 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.790 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.079 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.079 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.083 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 170 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.085 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.409 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.707 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.708 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.712 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 152 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.715 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.028 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.325 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.326 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.330 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.331 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.331 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.644 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.647 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.950 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.951 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.954 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 122 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.955 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.956 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:09.857 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:09.860 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.157 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.158 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2590 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.162 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 119 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.163 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.164 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.532 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.534 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.835 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['open_location', 'do_sftp', 'setup_callback_server', 'ssh_packet_socket_callback', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'b64decode_ecdsa_privatekey'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.836 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.836 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.836 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.836 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.837 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.837 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.837 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.838 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['open_location', 'do_sftp', 'setup_callback_server', 'ssh_packet_socket_callback', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'b64decode_ecdsa_privatekey'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.840 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.908 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:15.908 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.486 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.575 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.576 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.576 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.987 INFO sinks_analyser - analysis_func: ['ssh_bind_config_fuzzer.c', 'ssh_server_fuzzer.c', 'ssh_privkey_fuzzer.c', 'ssh_client_fuzzer.c', 'ssh_known_hosts_fuzzer.c', 'ssh_pubkey_fuzzer.c', 'ssh_client_config_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.004 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.011 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.282 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.288 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.294 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.303 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.311 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.316 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.331 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.331 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.331 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.331 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.338 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.344 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.348 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.362 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.385 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.394 INFO annotated_cfg - analysis_func: Analysing: tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.436 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.436 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.436 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.436 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.437 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:21.448 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.453 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.524 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_bind_config_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_client_config_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_client_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_known_hosts_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_privkey_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_pubkey_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_fuzz_ssh_server_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 67,858,717 bytes received 13,327 bytes 45,248,029.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 67,795,696 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- ******************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : ********** Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage: Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support: Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #6 - "compile-libfuzzer-introspector-x86_64": -- ******************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (11.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from[ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": _file(session, pubkeyfile, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publick[ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((dep[ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": recated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPR[ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C static library libssh.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target ssh Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking C executable keygen Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | s[ 79%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": sh_scp/src/libssh/examples/libssh_scp.c:156:22:  scp=ssh_scpwarning: _ne'ssh_scp_close' is deprecated [-Wdeprecated-declarations]w(sess Step #6 - "compile-libfuzzer-introspector-x86_64": ion, 156SSH_SC | P _REA D | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h: 593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | SSH_DE PRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED _ _ rc = ssh_scp_close(loac->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588:1tt:ribute__ ((dep note: 'ssh_scp_close' has been explicitly marked deprecated herer Step #6 - "compile-libfuzzer-introspector-x86_64": e 588 | SSH_DEPRECATED LcIBSSated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^H_API int s Step #6 - "compile-libfuzzer-introspector-x86_64": sh/src/libssh/include/libssh/libssh.h_:s591cp_close(:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_inisst(ssh_sh_cpscp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: s note: cp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH/src/libssh/include/libssh/libssh.h_:81DEPRECA:40: TED __at[ 80%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": tribute__ ((deprecatenote: d)expanded from macro 'SSH_DEPRECATED') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 81 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": #def/src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | /src/libssh/examples/scp_download.c:116 in e S S H _D EPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ssh_:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": m e116ssage_ | a u th_passsh_scp_frsword/src/libssh/examples/libssh_scp.c(:162:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 162ee(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated herem Step #6 - "compile-libfuzzer-introspector-x86_64": 590es | SSH_D | sEP REC ag eA)T)E; D Step #6 - "compile-libfuzzer-introspector-x86_64": ssLIBSSHh_scp_f_API voried e (sl|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": sh_o/src/libssh/include/libssh/server.hc:->306scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": scp_free(ssh_scp/src/libssh/include/libssh/libssh.h :s590c:1:: p);1 Step #6 - "compile-libfuzzer-introspector-x86_64": : | ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590/src/libssh/include/libssh/libssh.h:81: | SSH40_:D EPRnote: ECATexpanded from macro 'SSH_DEPRECATED'ED L Step #6 - "compile-libfuzzer-introspector-x86_64": IBSS 81 | #define Snote: SH_DEPRECATED __attribute__ ((depre'ssh_message_auth_password' has been explicitly marked deprecated herecat Step #6 - "compile-libfuzzer-introspector-x86_64": H_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ed)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  306 | SSH/src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": _DE/src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECA Step #6 - "compile-libfuzzer-introspector-x86_64": TED _ 122 | r=_attribute_ssh_scp__ p(u(ldle_prreeqcuaetsed))t(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_DEPRECATED LIBSS/src/libssh/examples/libssh_scp.cH:_API int ssh_scp_pull_request(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #defi[ 80%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ne SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(PssRhE_CsAcTpE Ds cLpI)B;SS Step #6 - "compile-libfuzzer-introspector-x86_64": H _| AP^I Step #6 - "compile-libfuzzer-introspector-x86_64": cons/src/libssh/include/libssh/libssh.ht: 81ch:a40r: *sshnote: _meexpanded from macro 'SSH_DEPRECATED'ssa Step #6 - "compile-libfuzzer-introspector-x86_64": ge_aut h81_ | p#adsesfwionred( sSsShH__message msg187);: Step #6 - "compile-libfuzzer-introspector-x86_64": 20 :| ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 187 |  /src/libssh/include/libssh/libssh.h : 81 : 40 : lonote: c-expanded from macro 'SSH_DEPRECATED'>s Step #6 - "compile-libfuzzer-introspector-x86_64": cp 81= | #sdsehf_isncep _SnSeHw_(DlEoPcR-E>CsAeTsEsDi o_n_,a tStS[ 82%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": rHi_bSuCtPe__W_R I(T(Ed,e plroecc-a>tpeadt)h)); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | [ 83%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64":  ^/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": :593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | SSH_DEPRECAT/src/libssh/examples/samplesshd-kbdint.cE:D229 :L28I:B SSHwarning: _AP'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]I Step #6 - "compile-libfuzzer-introspector-x86_64": ssh _229s | c p s s h _ s c p _ n e w ( s s h _ s e s s i on s e s ssisohn_,m eisnsta gmeo_daeu,t hc_opnassts wcohradr[ 84%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ( m*elsoscaagtei)o)n)){; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/server.h::81306::401:: note: note: expanded from macro 'SSH_DEPRECATED''ssh_message_auth_password' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 81306 | #define SSH_DEPRECATED __attribute__ ((DdeprEePcRaEted)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | SSH_DEPRECATED LIBSSH_API const chaCATED __attribute__/src/libssh/examples/libssh_scp.c:196:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": r *s s 196 | i(f h(_smsehs_ssacgpe__ianuitth(_lpo[ 85%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": (deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ascsw-or>ds(csps)h _mess=age= SSH_ERROR) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": ms591g | )S;SH Step #6 - "compile-libfuzzer-introspector-x86_64": _ D| ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E/src/libssh/include/libssh/libssh.h:81P:R/src/libssh/examples/scp_download.c40E::C127 A:T10E:note: D expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #defi LIBSSH_An[ 86%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: PI 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | e S imnotd es=sssh_sScHp__DrEePqRuEeCsAtT_EgD e_t__apermissions(schp);_ Step #6 - "compile-libfuzzer-introspector-x86_64": s | cp ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/libssh/include/libssh/libssh.hi:n600i:t1(: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated herett Step #6 - "compile-libfuzzer-introspector-x86_64": rib u600t | eS_S_H _(D(EdPeRpECATED LIBSSH_API int ssh_scp_request_get_permsisshs_isocns(sshr_esccapt esdc)p)); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81p: 40s:c p);note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SSH_DEPRECATED' | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | ssh_scp_accept_request(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: [ 87%] Linking C executable samplesftp Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": 81 :40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECA| TED^ Step #6 - "compile-libfuzzer-introspector-x86_64": __attrib/src/libssh/include/libssh/libssh.hut:e81_:_40 :( (deprenote: caexpanded from macro 'SSH_DEPRECATED'ted Step #6 - "compile-libfuzzer-introspector-x86_64": )) Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | | #def ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne SSH_DEPRE/src/libssh/examples/libssh_scp.c:C198A:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": T 198E | D _ ssh_scp_f_raee(loc->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | tt ^ Step #6 - "compile-libfuzzer-introspector-x86_64": r/src/libssh/include/libssh/libssh.h:590:1: inote: b'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590u | SStH_DEPRECATED LIBSSH_eAPI void s_sh_scp_free(ss_ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, h_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | loc->scp = sshsize_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | ssh_scp_close(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __a[ 88%] Linking C executable samplesshd-cb Step #6 - "compile-libfuzzer-introspector-x86_64": ttribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | ssh_scp_free(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);_ Step #6 - "compile-libfuzzer-introspector-x86_64": s| cp^_ Step #6 - "compile-libfuzzer-introspector-x86_64": new(lo/src/libssh/include/libssh/libssh.h:81:c40-:> sesnote: siexpanded from macro 'SSH_DEPRECATED'on Step #6 - "compile-libfuzzer-introspector-x86_64": , SSH_SCP 81 | _#RdEeAfDine, SSHl_oDcE-P>RpECaAtThE)D; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | at ^trib Step #6 - "compile-libfuzzer-introspector-x86_64": ute__ ((/src/libssh/include/libssh/libssh.hd:e593p:1r:e cnote: at'ssh_scp_new' has been explicitly marked deprecated hereed Step #6 - "compile-libfuzzer-introspector-x86_64": )) 593 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(/src/libssh/examples/scp_download.c:s142s:h5_:s esswarning: io'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": n 142 | s e s ssish_osnc,p _iclnots em(osde, cp)c;on Step #6 - "compile-libfuzzer-introspector-x86_64": s t|  ^c Step #6 - "compile-libfuzzer-introspector-x86_64": har/src/libssh/include/libssh/libssh.h: 588*:l1o:c atinote: on'ssh_scp_close' has been explicitly marked deprecated here); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 588^ | Step #6 - "compile-libfuzzer-introspector-x86_64": SSH_DE/src/libssh/include/libssh/libssh.hP:R81E:C40A:T ED note: LIexpanded from macro 'SSH_DEPRECATED'BS Step #6 - "compile-libfuzzer-introspector-x86_64": SH_A P81I | #idnetf isnseh_ sSSH_DcEpP_RcElosCeA(sTsEhD_ sc_p_ astctpr)i;bu Step #6 - "compile-libfuzzer-introspector-x86_64": t e| __ ^( Step #6 - "compile-libfuzzer-introspector-x86_64": (d/src/libssh/include/libssh/libssh.he:p81r:e40c:a tednote: ))expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 81 | # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efine SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": :222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/libssh/examples/scp_download.c222: | 143 : 5 :   warning: if'ssh_scp_free' is deprecated [-Wdeprecated-declarations] ( Step #6 - "compile-libfuzzer-introspector-x86_64": s s143h | _ scp_init(l o c -s>ssh_scp_freec(ps)c p=)=; S Step #6 - "compile-libfuzzer-introspector-x86_64": S H| _E ^R Step #6 - "compile-libfuzzer-introspector-x86_64": ROR) /src/libssh/include/libssh/libssh.h:{590: Step #6 - "compile-libfuzzer-introspector-x86_64": 1 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: 'ssh_scp_free' has been explicitly marked deprecated here/src/libssh/include/libssh/libssh.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 591: 1590: | SSHnote: _D'ssh_scp_init' has been explicitly marked deprecated hereEP Step #6 - "compile-libfuzzer-introspector-x86_64": R E591C | ASTSEHD_ DLEIPBRSESCHA_ATPEID vLoIiBdS SsHs_h_AsPcIp _ifnrte es(sshs_hs_cps_cipn istc(ps)s;h_ Step #6 - "compile-libfuzzer-introspector-x86_64": s c| p ^s Step #6 - "compile-libfuzzer-introspector-x86_64": cp)/src/libssh/include/libssh/libssh.h:81:40:;  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'SSH_DEPRECATED'^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  81/src/libssh/include/libssh/libssh.h | :#81d:e40f:i ne note: SSexpanded from macro 'SSH_DEPRECATED'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": DEPRE C81A | T#EdDe f_i_naet tSrSiHb_uDtEeP_R_E CAT(E(Dd e_p_raetctartiebdu)t)e__ ((dep Step #6 - "compile-libfuzzer-introspector-x86_64": r e| cated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:146:36/src/libssh/examples/libssh_scp.c:: 224:13warning: : 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations]warning: Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] 146 Step #6 - "compile-libfuzzer-introspector-x86_64": | 224 | fp r i n t f ( s t d e r rs,s"hW_asrnicnpg_:f %rse\en("l,oscs-h>_ssccpp)_;re Step #6 - "compile-libfuzzer-introspector-x86_64": qu e| st ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": get_warning(scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/libssh/include/libssh/libssh.h: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 590:/src/libssh/include/libssh/libssh.h1::603: 1: note: note: 'ssh_scp_free' has been explicitly marked deprecated here'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 590603 | | SSSSHH__DDEEPRECATEPDR ELCIABTSESDH _LAIPBIS SH_APcoIn svto id ssh_scp_frechaer( s*ssshh__ssccp scp);p_ Step #6 - "compile-libfuzzer-introspector-x86_64": r e| qu^e Step #6 - "compile-libfuzzer-introspector-x86_64": st_g/src/libssh/include/libssh/libssh.he:t81_:40: wanote: rexpanded from macro 'SSH_DEPRECATED'ni Step #6 - "compile-libfuzzer-introspector-x86_64": ng(ssh_scp scp); 81 Step #6 - "compile-libfuzzer-introspector-x86_64": | | #d^ Step #6 - "compile-libfuzzer-introspector-x86_64": efin/src/libssh/include/libssh/libssh.he: 81S:S40H_D:E PREnote: CAexpanded from macro 'SSH_DEPRECATED'TE Step #6 - "compile-libfuzzer-introspector-x86_64": D _ _81a | t#tdreifbiuntee _S_S H(_(DdEePprecatedRE)C)ATE Step #6 - "compile-libfuzzer-introspector-x86_64": D | __ ^a Step #6 - "compile-libfuzzer-introspector-x86_64": ttribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 5992 | warningSsS generatedH. Step #6 - "compile-libfuzzer-introspector-x86_64": _DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:290/src/libssh/include/libssh/libssh.h:81:40: :17note: :expanded from macro 'SSH_DEPRECATED'  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 81 | 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]#d Step #6 - "compile-libfuzzer-introspector-x86_64": efi n290e | S S H _ D E r =P RsEsChA_TsEcDp __p_ualttlr_ibute__ ((deprecarted)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": equest(src->scp)/src/libssh/examples/scp_download.c;:150:10 Step #6 - "compile-libfuzzer-introspector-x86_64": : | warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 150 |  mod/src/libssh/include/libssh/libssh.he:=594s:s1h:_sc p_requnote: es'ssh_scp_pull_request' has been explicitly marked deprecated heret_get_p Step #6 - "compile-libfuzzer-introspector-x86_64": er m594i | sSsSions(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": H _|  ^D Step #6 - "compile-libfuzzer-introspector-x86_64": EPRECA/src/libssh/include/libssh/libssh.hT:E600D: 1L:I note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated hereBS Step #6 - "compile-libfuzzer-introspector-x86_64": SH 600_ | SSH_DEPRECATED ALIBSSH_API inPt sIs ihn_ts scsph__scrpe_pull_rqequesuet_gst(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | e^t Step #6 - "compile-libfuzzer-introspector-x86_64": _p/src/libssh/include/libssh/libssh.he:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81r | #defmiinssions(se Ssh_SsHcp _sDcEPpR)E;CAT Step #6 - "compile-libfuzzer-introspector-x86_64": E D| _^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:_40a: ttribnote: utexpanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSeH_DEP_R_E CATED _((de_atptribute_r_e c(ated)) Step #6 - "compile-libfuzzer-introspector-x86_64": (| de ^p Step #6 - "compile-libfuzzer-introspector-x86_64": recated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:292:17: /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 153'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": | 292 | ss h _ s c p _ a c c e p t _ r e qsusehs_ts(cspc_pd)e;ny Step #6 - "compile-libfuzzer-introspector-x86_64": _ r| eq ^u Step #6 - "compile-libfuzzer-introspector-x86_64": est/src/libssh/include/libssh/libssh.h(:s587r:c1-:> scpnote: , 'ssh_scp_accept_request' has been explicitly marked deprecated here"N Step #6 - "compile-libfuzzer-introspector-x86_64": ot 587i | nS SrHe_cDuErPsRiEvCeA TmEoDd eL"I)B;SS Step #6 - "compile-libfuzzer-introspector-x86_64": H _| AP ^I Step #6 - "compile-libfuzzer-introspector-x86_64": int ssh/src/libssh/include/libssh/libssh.h_:s589c:p1_:a ccnote: ep'ssh_scp_deny_request' has been explicitly marked deprecated heret_ Step #6 - "compile-libfuzzer-introspector-x86_64": re q589u | SeSsHt_(DsEsPhR_EsCcApT Escp);D Step #6 - "compile-libfuzzer-introspector-x86_64": L I| BS^S Step #6 - "compile-libfuzzer-introspector-x86_64": H_API/src/libssh/include/libssh/libssh.h :i81n:t40 :s sh_note: scexpanded from macro 'SSH_DEPRECATED'p Step #6 - "compile-libfuzzer-introspector-x86_64": 81_ | d#edny_refeiqnuese St(SsHsh_D_EsPcRpE CsAcTEDp, c o_ns_t chaar tt*reasorn); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": i/src/libssh/include/libssh/libssh.hbute_:_81 ((de:40p:r ecatnote: ed)expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": ) 81 Step #6 - "compile-libfuzzer-introspector-x86_64": | #defi ne SSH| _ ^D Step #6 - "compile-libfuzzer-introspector-x86_64": EPRECATED __a[ 89%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ttribute__ ((d/src/libssh/examples/scp_download.c:ep164rec:ated)) Step #6 - "compile-libfuzzer-introspector-x86_64": | 3 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations]/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": :296:24: 164 | warning:  'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]ssh_scp_close(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable samplesshd-kbdint Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | ssh_scp_free(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_s[ 91%] Linking C executable sshnetcat Step #6 - "compile-libfuzzer-introspector-x86_64": cp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_reques19t_get_permissions(ssh_scp s warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": cp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:596:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 596 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | ssh_scp_free(dest->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40[ 92%] Linking C executable scp_download Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 378 | ssh_scp_free(dest->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:[ 94%] Linking C executable ssh_server_fork Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute_[ 93%] Linking C executable ssh_server_pthread Step #6 - "compile-libfuzzer-introspector-x86_64": _ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_sftpserver Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": 20 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable exec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable libssh_scp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable keygen2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable ssh-X11-client Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable senddata Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable libsshpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Main function filename: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:37 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Main function filename: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:37 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-cb Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_report_error_summary'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_malloc_hook'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_free_hook'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_acquire_crash_state'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exec Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: [100%] Built target samplesshd-kbdint Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target senddata Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sshnetcat Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_fork Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target scp_download Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libssh_scp Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sample_sftpserver Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp_noexcept Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-X11-client Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesftp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Logging next yaml tile to /src/fuzzerLogFile-0-hLgJbHwbSh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-6a0W3c7m08.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Logging next yaml tile to /src/fuzzerLogFile-0-CYaakPWXwJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Logging next yaml tile to /src/fuzzerLogFile-0-WQ9Hxy1y0L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Logging next yaml tile to /src/fuzzerLogFile-0-SX0BBR43F4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Logging next yaml tile to /src/fuzzerLogFile-0-zDfKwUyYHH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Logging next yaml tile to /src/fuzzerLogFile-0-cwvbBbW7hr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=3ec8e514701a12e69ac0bc86008e452bfff56bd41d863e8cf13dcfd92e65d3e6 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-055y5mcr/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data' and '/src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data' and '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data' and '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data' and '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data' and '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data' and '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.yaml' and '/src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.yaml' and '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.yaml' and '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.yaml' and '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.yaml' and '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.700 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.700 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.701 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.701 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.701 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.701 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.701 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.701 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.701 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.824 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SX0BBR43F4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:06.947 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CYaakPWXwJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.069 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zDfKwUyYHH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.187 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WQ9Hxy1y0L Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.311 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hLgJbHwbSh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.430 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6a0W3c7m08 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.552 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cwvbBbW7hr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.741 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SX0BBR43F4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CYaakPWXwJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zDfKwUyYHH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WQ9Hxy1y0L'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hLgJbHwbSh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6a0W3c7m08'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cwvbBbW7hr'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.744 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.987 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.993 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:07.993 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.021 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SX0BBR43F4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.023 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SX0BBR43F4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.024 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.024 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:08.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.141 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.164 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.480 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.481 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6a0W3c7m08.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6a0W3c7m08.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:11.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:14.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:15.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.442 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SX0BBR43F4.data with fuzzerLogFile-0-SX0BBR43F4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zDfKwUyYHH.data with fuzzerLogFile-0-zDfKwUyYHH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CYaakPWXwJ.data with fuzzerLogFile-0-CYaakPWXwJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WQ9Hxy1y0L.data with fuzzerLogFile-0-WQ9Hxy1y0L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cwvbBbW7hr.data with fuzzerLogFile-0-cwvbBbW7hr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hLgJbHwbSh.data with fuzzerLogFile-0-hLgJbHwbSh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6a0W3c7m08.data with fuzzerLogFile-0-6a0W3c7m08.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.443 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.462 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.466 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.471 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.475 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.479 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.483 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.488 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.516 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.517 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.520 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.522 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.523 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.523 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.526 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.526 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.527 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.527 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.527 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.530 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.530 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.530 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.530 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.530 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.533 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.536 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.536 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.541 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.542 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.542 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.542 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.542 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.545 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.546 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.548 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.548 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.557 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.558 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.558 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.561 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.561 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.562 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.562 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.566 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.567 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.569 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.570 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.966 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.967 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.967 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.967 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.968 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.969 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.969 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.970 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.970 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.973 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:17.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.000 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.001 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.002 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.002 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.005 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.024 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.026 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.026 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.026 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.029 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.208 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.211 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.212 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.212 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.215 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.231 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.235 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.236 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.237 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:18.239 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.499 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.500 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.500 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.501 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.503 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.830 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.878 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:106:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:107:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:108:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:109:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:110:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:111:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:113:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:114:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:115:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.888 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:116:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:118:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:119:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:120:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:121:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:122:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:123:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:124:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:125:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:126:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:127:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:128:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:129:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:130:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:131:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:132:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:133:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:135:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:138:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:139:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:140:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:141:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:142:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:143:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.889 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:145:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.890 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:146:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.890 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:147:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.890 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:148:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.890 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:149:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:261:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:265:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:268:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:269:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:271:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:272:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.893 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:273:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:275:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:276:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:214:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:221:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:224:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:233:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:236:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:237:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.894 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:238:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.895 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:239:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.895 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:240:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.895 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:241:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.895 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:243:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.895 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:244:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.895 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:245:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.905 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.905 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.930 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/ssh_privkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:23.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:24.702 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:24.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:24.703 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/ssh_pubkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:24.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:24.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:24.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:25.736 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:25.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:25.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/ssh_client_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:26.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:26.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:26.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:28.356 INFO analysis - overlay_calltree_with_coverage: [+] found 734 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:28.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:28.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/ssh_client_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:28.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:28.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:28.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:29.739 INFO analysis - overlay_calltree_with_coverage: [+] found 214 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:29.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:29.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/ssh_server_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:29.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:29.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:29.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.943 INFO analysis - overlay_calltree_with_coverage: [+] found 713 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.993 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/ssh_known_hosts_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.016 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.116 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250221/ssh_bind_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.201 INFO analysis - overlay_calltree_with_coverage: [+] found 81 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.362 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.362 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.362 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.362 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.425 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.432 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.543 INFO html_report - create_all_function_table: Assembled a total of 965 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.543 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.550 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.555 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 613 -- : 613 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.556 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:35.890 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:35.891 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (533 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:35.959 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:35.959 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.059 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.063 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.068 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.069 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 724 -- : 724 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.069 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.070 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.524 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.525 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.664 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.665 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.807 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.812 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.812 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.839 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.843 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3725 -- : 3725 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.848 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.862 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.862 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.862 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:36.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:39.627 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:39.630 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.088 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.411 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.419 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.452 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.458 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.459 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 899 -- : 899 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:40.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.489 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.490 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (784 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.749 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.749 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.969 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.978 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.994 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.997 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2503 -- : 2503 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.998 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.003 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.533 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.534 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2199 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.371 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.624 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.624 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.629 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.651 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.654 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.654 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 487 -- : 487 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.655 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.655 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.952 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.953 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (409 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.064 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.064 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.200 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.206 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 943 -- : 943 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.210 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.803 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.804 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (826 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.927 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.927 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.052 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.059 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.059 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.060 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:52.176 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:52.177 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:52.180 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 72 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:52.180 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:52.180 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:52.180 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.431 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.533 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.533 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.534 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.534 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.534 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:03.986 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:03.990 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.095 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.095 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.096 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.098 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:04.099 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:10.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:10.416 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:10.527 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:10.527 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:10.529 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:10.531 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:10.531 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:16.922 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:16.925 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:17.041 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:17.041 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:17.042 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:17.044 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:17.044 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:23.432 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:23.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:23.551 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:23.551 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:23.552 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 31 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:23.554 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:23.554 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:30.054 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:30.058 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:30.173 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:30.173 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:30.174 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:30.175 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:30.175 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:35.661 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:35.662 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:35.777 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:35.778 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:35.779 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:35.780 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:35.780 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.169 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.290 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.290 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.291 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.293 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.293 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.707 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.710 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.827 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.827 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1225 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.829 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.830 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.830 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.415 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.532 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_sntrup761x25519_init', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'channel_rcv_request', 'ssh_packet_kexinit', 'ssh_channel_select'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.653 INFO html_report - create_all_function_table: Assembled a total of 965 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.673 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.767 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.767 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.770 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.771 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.772 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_channel_send_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.777 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_proxy_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_cidr_address_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.780 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_curve25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_pubkey_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.784 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.786 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_log_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: current_timestring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.788 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.788 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.788 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.793 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:55.793 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.232 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.232 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.232 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.232 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.233 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.236 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.240 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.261 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.266 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.280 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.283 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250221/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.305 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.381 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.456 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.529 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.602 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.676 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.750 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:56.815 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.344 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.344 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.344 INFO debug_info - create_friendly_debug_types: Have to create for 95908 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.683 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.702 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.719 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.287 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.305 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.322 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.338 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.356 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.373 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.390 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.407 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.423 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.439 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.457 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.473 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.489 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.506 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.524 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.540 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.557 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.574 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.591 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.608 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.624 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.641 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.660 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.676 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.693 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.341 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.357 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.375 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.393 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.410 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.427 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.446 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.463 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.479 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:32.497 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:37.113 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/sntrup761.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/sntrup761.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.323 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.323 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.323 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.324 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.324 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.324 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.324 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.325 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.325 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.325 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.325 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.326 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.326 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.326 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.326 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.327 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.327 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.327 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.327 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.327 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.328 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.328 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.328 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.328 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.329 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.329 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.329 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.329 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.329 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.330 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.330 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.330 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.330 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.331 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.331 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.331 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.331 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.331 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.332 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.332 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.332 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.332 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.333 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.333 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.333 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.333 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.333 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.334 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.334 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.334 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.334 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.335 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.335 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.335 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.335 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.335 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.336 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.336 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.336 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.336 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.337 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.337 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.337 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.337 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.337 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.338 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.338 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.338 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.338 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.339 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.339 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.339 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.339 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.340 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.340 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.340 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.340 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.340 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.341 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.341 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.341 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.341 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.342 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.342 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.342 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.343 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.343 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.343 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.343 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.344 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.344 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.344 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.344 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.345 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.345 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.345 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.345 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.346 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.346 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.346 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.346 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.347 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.347 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.347 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.347 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.347 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.348 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.348 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.348 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.348 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.349 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.349 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.349 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.349 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.349 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.350 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.350 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.350 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.350 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.914 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:44.945 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:45.130 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:45.131 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_server_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_pubkey_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_privkey_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_known_hosts_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_client_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_client_config_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_fuzz_ssh_bind_config_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6a0W3c7m08.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6a0W3c7m08.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6a0W3c7m08.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6a0W3c7m08.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6a0W3c7m08.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6a0W3c7m08.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CYaakPWXwJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CYaakPWXwJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CYaakPWXwJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SX0BBR43F4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SX0BBR43F4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SX0BBR43F4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SX0BBR43F4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SX0BBR43F4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SX0BBR43F4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WQ9Hxy1y0L.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WQ9Hxy1y0L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cwvbBbW7hr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cwvbBbW7hr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cwvbBbW7hr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hLgJbHwbSh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hLgJbHwbSh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hLgJbHwbSh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zDfKwUyYHH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zDfKwUyYHH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zDfKwUyYHH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 280,719,281 bytes received 17,171 bytes 187,157,634.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 280,591,201 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/846 files][ 0.0 B/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/846 files][ 0.0 B/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/846 files][ 0.0 B/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/846 files][ 0.0 B/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/846 files][ 0.0 B/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/846 files][ 45.1 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/846 files][ 46.7 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/846 files][ 46.7 KiB/267.6 MiB] 0% Done / [0/846 files][ 46.7 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/846 files][ 47.4 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/846 files][ 60.4 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/846 files][113.2 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/846 files][113.2 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/846 files][113.2 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/846 files][113.2 KiB/267.6 MiB] 0% Done / [1/846 files][113.2 KiB/267.6 MiB] 0% Done / [2/846 files][113.2 KiB/267.6 MiB] 0% Done / [3/846 files][347.8 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/846 files][347.8 KiB/267.6 MiB] 0% Done / [4/846 files][347.8 KiB/267.6 MiB] 0% Done / [5/846 files][347.8 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/846 files][347.8 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/846 files][347.8 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][347.8 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][347.8 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][347.8 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][347.8 KiB/267.6 MiB] 0% Done / [5/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/846 files][348.5 KiB/267.6 MiB] 0% Done / [5/846 files][348.5 KiB/267.6 MiB] 0% Done / [6/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/846 files][348.5 KiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/846 files][ 1.1 MiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/846 files][ 2.4 MiB/267.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data [Content-Type=application/octet-stream]... Step #8: / [6/846 files][ 4.0 MiB/267.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/846 files][ 4.4 MiB/267.6 MiB] 1% Done / [6/846 files][ 4.4 MiB/267.6 MiB] 1% Done / [6/846 files][ 4.4 MiB/267.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/846 files][ 4.9 MiB/267.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/846 files][ 6.8 MiB/267.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/846 files][ 7.6 MiB/267.6 MiB] 2% Done / [6/846 files][ 7.6 MiB/267.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/846 files][ 8.1 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/846 files][ 9.1 MiB/267.6 MiB] 3% Done / [7/846 files][ 9.5 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [7/846 files][ 9.5 MiB/267.6 MiB] 3% Done / [7/846 files][ 9.5 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/846 files][ 9.5 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/846 files][ 9.5 MiB/267.6 MiB] 3% Done / [8/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/846 files][ 9.7 MiB/267.6 MiB] 3% Done / [9/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/846 files][ 9.7 MiB/267.6 MiB] 3% Done / [10/846 files][ 9.7 MiB/267.6 MiB] 3% Done / [11/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/846 files][ 9.7 MiB/267.6 MiB] 3% Done / [12/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/846 files][ 9.7 MiB/267.6 MiB] 3% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/846 files][ 9.7 MiB/267.6 MiB] 3% Done - [15/846 files][ 9.7 MiB/267.6 MiB] 3% Done - [16/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/846 files][ 9.7 MiB/267.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [16/846 files][ 9.7 MiB/267.6 MiB] 3% Done - [17/846 files][ 11.2 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [17/846 files][ 11.2 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cwvbBbW7hr.data [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX0BBR43F4.data [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.5 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 11.8 MiB/267.6 MiB] 4% Done - [17/846 files][ 11.8 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/846 files][ 12.6 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 12.8 MiB/267.6 MiB] 4% Done - [18/846 files][ 12.8 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 13.1 MiB/267.6 MiB] 4% Done - [18/846 files][ 13.3 MiB/267.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hLgJbHwbSh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CYaakPWXwJ.data [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 13.6 MiB/267.6 MiB] 5% Done - [18/846 files][ 13.9 MiB/267.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 14.6 MiB/267.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [18/846 files][ 15.2 MiB/267.6 MiB] 5% Done - [18/846 files][ 15.2 MiB/267.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 16.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 16.7 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 16.7 MiB/267.6 MiB] 6% Done - [18/846 files][ 17.0 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zDfKwUyYHH.data [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [18/846 files][ 17.4 MiB/267.6 MiB] 6% Done - [19/846 files][ 17.4 MiB/267.6 MiB] 6% Done - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX0BBR43F4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX0BBR43F4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [20/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 17.4 MiB/267.6 MiB] 6% Done - [21/846 files][ 17.4 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 18.7 MiB/267.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 19.5 MiB/267.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 21.7 MiB/267.6 MiB] 8% Done - [21/846 files][ 21.7 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 21.7 MiB/267.6 MiB] 8% Done - [21/846 files][ 21.7 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 21.7 MiB/267.6 MiB] 8% Done - [21/846 files][ 21.7 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 21.7 MiB/267.6 MiB] 8% Done - [21/846 files][ 21.9 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 22.0 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 22.0 MiB/267.6 MiB] 8% Done - [21/846 files][ 22.0 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/846 files][ 22.0 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/846 files][ 22.0 MiB/267.6 MiB] 8% Done - [22/846 files][ 22.0 MiB/267.6 MiB] 8% Done - [22/846 files][ 22.0 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/846 files][ 22.1 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hLgJbHwbSh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [22/846 files][ 22.1 MiB/267.6 MiB] 8% Done - [22/846 files][ 22.1 MiB/267.6 MiB] 8% Done - [22/846 files][ 22.1 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [22/846 files][ 22.4 MiB/267.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zDfKwUyYHH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/846 files][ 22.9 MiB/267.6 MiB] 8% Done - [22/846 files][ 23.2 MiB/267.6 MiB] 8% Done - [23/846 files][ 23.9 MiB/267.6 MiB] 8% Done - [24/846 files][ 23.9 MiB/267.6 MiB] 8% Done - [25/846 files][ 23.9 MiB/267.6 MiB] 8% Done - [26/846 files][ 24.2 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6a0W3c7m08.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/846 files][ 24.4 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/846 files][ 25.2 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/846 files][ 25.5 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/846 files][ 26.0 MiB/267.6 MiB] 9% Done - [26/846 files][ 26.0 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/846 files][ 26.2 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [26/846 files][ 26.2 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/846 files][ 26.2 MiB/267.6 MiB] 9% Done - [27/846 files][ 26.2 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/846 files][ 26.2 MiB/267.6 MiB] 9% Done - [27/846 files][ 26.2 MiB/267.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/846 files][ 26.4 MiB/267.6 MiB] 9% Done - [27/846 files][ 26.7 MiB/267.6 MiB] 9% Done - [28/846 files][ 27.1 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [29/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cwvbBbW7hr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [31/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [31/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [31/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [32/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CYaakPWXwJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/846 files][ 27.2 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6a0W3c7m08.data [Content-Type=application/octet-stream]... Step #8: - [32/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [33/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [34/846 files][ 27.2 MiB/267.6 MiB] 10% Done - [35/846 files][ 27.3 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [35/846 files][ 27.5 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [35/846 files][ 27.5 MiB/267.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/846 files][ 27.5 MiB/267.6 MiB] 10% Done - [36/846 files][ 28.6 MiB/267.6 MiB] 10% Done - [37/846 files][ 28.8 MiB/267.6 MiB] 10% Done - [38/846 files][ 29.4 MiB/267.6 MiB] 10% Done - [39/846 files][ 29.4 MiB/267.6 MiB] 10% Done - [40/846 files][ 29.4 MiB/267.6 MiB] 10% Done - [41/846 files][ 29.4 MiB/267.6 MiB] 10% Done - [42/846 files][ 30.4 MiB/267.6 MiB] 11% Done - [43/846 files][ 32.2 MiB/267.6 MiB] 12% Done - [44/846 files][ 32.2 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/846 files][ 32.2 MiB/267.6 MiB] 12% Done - [45/846 files][ 32.2 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/846 files][ 32.2 MiB/267.6 MiB] 12% Done - [46/846 files][ 32.2 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WQ9Hxy1y0L.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/846 files][ 32.2 MiB/267.6 MiB] 12% Done - [47/846 files][ 32.2 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/846 files][ 32.2 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/846 files][ 32.2 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [48/846 files][ 32.2 MiB/267.6 MiB] 12% Done - [48/846 files][ 32.2 MiB/267.6 MiB] 12% Done - [48/846 files][ 32.2 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/846 files][ 32.4 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/846 files][ 32.4 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [48/846 files][ 32.4 MiB/267.6 MiB] 12% Done - [49/846 files][ 32.4 MiB/267.6 MiB] 12% Done - [50/846 files][ 32.4 MiB/267.6 MiB] 12% Done - [51/846 files][ 32.6 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/846 files][ 32.9 MiB/267.6 MiB] 12% Done - [52/846 files][ 32.9 MiB/267.6 MiB] 12% Done - [53/846 files][ 33.2 MiB/267.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [53/846 files][ 34.9 MiB/267.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6a0W3c7m08.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [53/846 files][ 35.2 MiB/267.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: - [53/846 files][ 36.2 MiB/267.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: - [53/846 files][ 36.7 MiB/267.6 MiB] 13% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [53/846 files][ 37.2 MiB/267.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]... Step #8: \ [53/846 files][ 37.6 MiB/267.6 MiB] 14% Done \ [53/846 files][ 37.6 MiB/267.6 MiB] 14% Done \ [54/846 files][ 37.8 MiB/267.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.h [Content-Type=text/x-chdr]... Step #8: \ [54/846 files][ 38.1 MiB/267.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [54/846 files][ 38.3 MiB/267.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: \ [54/846 files][ 38.3 MiB/267.6 MiB] 14% Done \ [54/846 files][ 38.6 MiB/267.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]... Step #8: \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: \ [54/846 files][ 40.8 MiB/267.6 MiB] 15% Done \ [55/846 files][ 40.8 MiB/267.6 MiB] 15% Done \ [55/846 files][ 40.8 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: \ [55/846 files][ 40.8 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: \ [55/846 files][ 41.3 MiB/267.6 MiB] 15% Done \ [55/846 files][ 41.5 MiB/267.6 MiB] 15% Done \ [55/846 files][ 41.5 MiB/267.6 MiB] 15% Done \ [55/846 files][ 41.7 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [56/846 files][ 42.0 MiB/267.6 MiB] 15% Done \ [56/846 files][ 42.0 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [56/846 files][ 42.2 MiB/267.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: \ [56/846 files][ 42.5 MiB/267.6 MiB] 15% Done \ [56/846 files][ 42.5 MiB/267.6 MiB] 15% Done \ [57/846 files][ 42.5 MiB/267.6 MiB] 15% Done \ [58/846 files][ 42.5 MiB/267.6 MiB] 15% Done \ [59/846 files][ 42.8 MiB/267.6 MiB] 15% Done \ [60/846 files][ 43.0 MiB/267.6 MiB] 16% Done \ [60/846 files][ 43.0 MiB/267.6 MiB] 16% Done \ [61/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [61/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [61/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [61/846 files][ 43.1 MiB/267.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [61/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [62/846 files][ 43.1 MiB/267.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: \ [63/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [64/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [64/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [65/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [66/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [67/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [68/846 files][ 43.1 MiB/267.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: \ [69/846 files][ 43.1 MiB/267.6 MiB] 16% Done \ [70/846 files][ 43.4 MiB/267.6 MiB] 16% Done \ [70/846 files][ 43.4 MiB/267.6 MiB] 16% Done \ [71/846 files][ 43.4 MiB/267.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: \ [71/846 files][ 44.0 MiB/267.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: \ [72/846 files][ 44.8 MiB/267.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: \ [73/846 files][ 44.8 MiB/267.6 MiB] 16% Done \ [73/846 files][ 46.2 MiB/267.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: \ [74/846 files][ 48.3 MiB/267.6 MiB] 18% Done \ [75/846 files][ 48.3 MiB/267.6 MiB] 18% Done \ [76/846 files][ 48.3 MiB/267.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [77/846 files][ 48.5 MiB/267.6 MiB] 18% Done \ [78/846 files][ 48.5 MiB/267.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [78/846 files][ 49.1 MiB/267.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: \ [79/846 files][ 49.6 MiB/267.6 MiB] 18% Done \ [79/846 files][ 50.1 MiB/267.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: \ [79/846 files][ 51.1 MiB/267.6 MiB] 19% Done \ [80/846 files][ 52.4 MiB/267.6 MiB] 19% Done \ [80/846 files][ 52.4 MiB/267.6 MiB] 19% Done \ [81/846 files][ 53.4 MiB/267.6 MiB] 19% Done \ [81/846 files][ 55.2 MiB/267.6 MiB] 20% Done \ [82/846 files][ 55.5 MiB/267.6 MiB] 20% Done \ [82/846 files][ 56.1 MiB/267.6 MiB] 20% Done \ [82/846 files][ 56.1 MiB/267.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [83/846 files][ 56.4 MiB/267.6 MiB] 21% Done \ [84/846 files][ 56.4 MiB/267.6 MiB] 21% Done \ [85/846 files][ 56.4 MiB/267.6 MiB] 21% Done \ [86/846 files][ 56.4 MiB/267.6 MiB] 21% Done \ [87/846 files][ 56.4 MiB/267.6 MiB] 21% Done \ [88/846 files][ 56.4 MiB/267.6 MiB] 21% Done \ [89/846 files][ 56.4 MiB/267.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: \ [90/846 files][ 56.4 MiB/267.6 MiB] 21% Done \ [90/846 files][ 56.4 MiB/267.6 MiB] 21% Done \ [91/846 files][ 56.7 MiB/267.6 MiB] 21% Done \ [92/846 files][ 56.7 MiB/267.6 MiB] 21% Done \ [93/846 files][ 56.7 MiB/267.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [94/846 files][ 56.9 MiB/267.6 MiB] 21% Done \ [94/846 files][ 56.9 MiB/267.6 MiB] 21% Done \ [95/846 files][ 56.9 MiB/267.6 MiB] 21% Done \ [96/846 files][ 56.9 MiB/267.6 MiB] 21% Done \ [97/846 files][ 57.2 MiB/267.6 MiB] 21% Done \ [98/846 files][ 57.2 MiB/267.6 MiB] 21% Done \ [99/846 files][ 57.2 MiB/267.6 MiB] 21% Done \ [100/846 files][ 57.5 MiB/267.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: \ [101/846 files][ 58.2 MiB/267.6 MiB] 21% Done \ [102/846 files][ 58.2 MiB/267.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: \ [103/846 files][ 58.2 MiB/267.6 MiB] 21% Done \ [104/846 files][ 58.2 MiB/267.6 MiB] 21% Done \ [105/846 files][ 59.0 MiB/267.6 MiB] 22% Done \ [106/846 files][ 59.3 MiB/267.6 MiB] 22% Done \ [107/846 files][ 59.3 MiB/267.6 MiB] 22% Done \ [108/846 files][ 59.3 MiB/267.6 MiB] 22% Done \ [109/846 files][ 59.3 MiB/267.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: \ [109/846 files][ 60.1 MiB/267.6 MiB] 22% Done \ [110/846 files][ 60.6 MiB/267.6 MiB] 22% Done \ [111/846 files][ 60.8 MiB/267.6 MiB] 22% Done \ [112/846 files][ 60.8 MiB/267.6 MiB] 22% Done \ [112/846 files][ 61.1 MiB/267.6 MiB] 22% Done \ [112/846 files][ 61.9 MiB/267.6 MiB] 23% Done \ [112/846 files][ 62.7 MiB/267.6 MiB] 23% Done \ [113/846 files][ 63.0 MiB/267.6 MiB] 23% Done \ [114/846 files][ 63.0 MiB/267.6 MiB] 23% Done \ [115/846 files][ 63.0 MiB/267.6 MiB] 23% Done \ [115/846 files][ 63.2 MiB/267.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: \ [116/846 files][ 63.7 MiB/267.6 MiB] 23% Done \ [117/846 files][ 63.7 MiB/267.6 MiB] 23% Done \ [118/846 files][ 64.0 MiB/267.6 MiB] 23% Done \ [119/846 files][ 64.0 MiB/267.6 MiB] 23% Done \ [120/846 files][ 64.0 MiB/267.6 MiB] 23% Done \ [120/846 files][ 64.5 MiB/267.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]... Step #8: \ [121/846 files][ 64.5 MiB/267.6 MiB] 24% Done \ [121/846 files][ 65.0 MiB/267.6 MiB] 24% Done \ [122/846 files][ 66.3 MiB/267.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: \ [122/846 files][ 66.4 MiB/267.6 MiB] 24% Done \ [123/846 files][ 66.6 MiB/267.6 MiB] 24% Done \ [124/846 files][ 66.6 MiB/267.6 MiB] 24% Done \ [124/846 files][ 66.6 MiB/267.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [124/846 files][ 67.6 MiB/267.6 MiB] 25% Done \ [125/846 files][ 67.6 MiB/267.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]... Step #8: \ [126/846 files][ 67.6 MiB/267.6 MiB] 25% Done \ [127/846 files][ 67.6 MiB/267.6 MiB] 25% Done \ [128/846 files][ 68.2 MiB/267.6 MiB] 25% Done \ [128/846 files][ 68.2 MiB/267.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]... Step #8: \ [129/846 files][ 68.4 MiB/267.6 MiB] 25% Done \ [130/846 files][ 68.4 MiB/267.6 MiB] 25% Done \ [131/846 files][ 68.4 MiB/267.6 MiB] 25% Done \ [132/846 files][ 68.8 MiB/267.6 MiB] 25% Done \ [132/846 files][ 69.0 MiB/267.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]... Step #8: \ [133/846 files][ 69.3 MiB/267.6 MiB] 25% Done \ [134/846 files][ 69.3 MiB/267.6 MiB] 25% Done \ [134/846 files][ 69.5 MiB/267.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [135/846 files][ 70.6 MiB/267.6 MiB] 26% Done \ [135/846 files][ 70.6 MiB/267.6 MiB] 26% Done \ [135/846 files][ 71.3 MiB/267.6 MiB] 26% Done \ [136/846 files][ 71.3 MiB/267.6 MiB] 26% Done \ [137/846 files][ 71.3 MiB/267.6 MiB] 26% Done \ [138/846 files][ 71.3 MiB/267.6 MiB] 26% Done \ [139/846 files][ 71.3 MiB/267.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: \ [139/846 files][ 72.4 MiB/267.6 MiB] 27% Done \ [140/846 files][ 72.4 MiB/267.6 MiB] 27% Done \ [141/846 files][ 74.2 MiB/267.6 MiB] 27% Done \ [142/846 files][ 74.2 MiB/267.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]... Step #8: \ [142/846 files][ 77.0 MiB/267.6 MiB] 28% Done \ [143/846 files][ 77.5 MiB/267.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [144/846 files][ 78.0 MiB/267.6 MiB] 29% Done \ [145/846 files][ 78.0 MiB/267.6 MiB] 29% Done \ [145/846 files][ 78.8 MiB/267.6 MiB] 29% Done \ [146/846 files][ 79.6 MiB/267.6 MiB] 29% Done \ [147/846 files][ 82.5 MiB/267.6 MiB] 30% Done \ [148/846 files][ 84.3 MiB/267.6 MiB] 31% Done \ [149/846 files][ 86.4 MiB/267.6 MiB] 32% Done \ [150/846 files][ 86.9 MiB/267.6 MiB] 32% Done \ [151/846 files][ 87.6 MiB/267.6 MiB] 32% Done \ [152/846 files][ 87.6 MiB/267.6 MiB] 32% Done \ [153/846 files][ 90.0 MiB/267.6 MiB] 33% Done \ [154/846 files][ 90.0 MiB/267.6 MiB] 33% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [154/846 files][ 91.0 MiB/267.6 MiB] 34% Done | [155/846 files][ 91.5 MiB/267.6 MiB] 34% Done | [156/846 files][ 91.8 MiB/267.6 MiB] 34% Done | [157/846 files][ 91.8 MiB/267.6 MiB] 34% Done | [158/846 files][ 92.0 MiB/267.6 MiB] 34% Done | [159/846 files][ 92.0 MiB/267.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]... Step #8: | [159/846 files][ 92.3 MiB/267.6 MiB] 34% Done | [160/846 files][ 92.3 MiB/267.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [160/846 files][ 93.5 MiB/267.6 MiB] 34% Done | [161/846 files][ 94.0 MiB/267.6 MiB] 35% Done | [162/846 files][ 94.8 MiB/267.6 MiB] 35% Done | [163/846 files][ 95.0 MiB/267.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [163/846 files][ 95.5 MiB/267.6 MiB] 35% Done | [164/846 files][ 96.3 MiB/267.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [164/846 files][ 97.8 MiB/267.6 MiB] 36% Done | [165/846 files][ 99.4 MiB/267.6 MiB] 37% Done | [166/846 files][100.2 MiB/267.6 MiB] 37% Done | [167/846 files][100.7 MiB/267.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: | [168/846 files][102.5 MiB/267.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [169/846 files][106.6 MiB/267.6 MiB] 39% Done | [170/846 files][109.0 MiB/267.6 MiB] 40% Done | [170/846 files][109.7 MiB/267.6 MiB] 41% Done | [170/846 files][111.8 MiB/267.6 MiB] 41% Done | [171/846 files][112.9 MiB/267.6 MiB] 42% Done | [171/846 files][113.2 MiB/267.6 MiB] 42% Done | [172/846 files][116.3 MiB/267.6 MiB] 43% Done | [173/846 files][116.5 MiB/267.6 MiB] 43% Done | [174/846 files][116.5 MiB/267.6 MiB] 43% Done | [175/846 files][121.1 MiB/267.6 MiB] 45% Done | [176/846 files][124.4 MiB/267.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [177/846 files][125.7 MiB/267.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [178/846 files][128.3 MiB/267.6 MiB] 47% Done | [179/846 files][128.6 MiB/267.6 MiB] 48% Done | [180/846 files][128.6 MiB/267.6 MiB] 48% Done | [181/846 files][128.6 MiB/267.6 MiB] 48% Done | [182/846 files][130.6 MiB/267.6 MiB] 48% Done | [183/846 files][130.8 MiB/267.6 MiB] 48% Done | [184/846 files][131.4 MiB/267.6 MiB] 49% Done | [184/846 files][132.4 MiB/267.6 MiB] 49% Done | [185/846 files][132.9 MiB/267.6 MiB] 49% Done | [186/846 files][133.1 MiB/267.6 MiB] 49% Done | [186/846 files][133.1 MiB/267.6 MiB] 49% Done | [187/846 files][133.4 MiB/267.6 MiB] 49% Done | [188/846 files][135.2 MiB/267.6 MiB] 50% Done | [189/846 files][135.2 MiB/267.6 MiB] 50% Done | [190/846 files][135.2 MiB/267.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: | [191/846 files][137.3 MiB/267.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: | [192/846 files][139.1 MiB/267.6 MiB] 51% Done | [193/846 files][139.3 MiB/267.6 MiB] 52% Done | [194/846 files][139.3 MiB/267.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: | [195/846 files][143.2 MiB/267.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: | [196/846 files][144.7 MiB/267.6 MiB] 54% Done | [197/846 files][149.2 MiB/267.6 MiB] 55% Done | [197/846 files][149.2 MiB/267.6 MiB] 55% Done | [198/846 files][150.0 MiB/267.6 MiB] 56% Done | [198/846 files][151.6 MiB/267.6 MiB] 56% Done | [198/846 files][152.1 MiB/267.6 MiB] 56% Done | [199/846 files][153.0 MiB/267.6 MiB] 57% Done | [199/846 files][153.0 MiB/267.6 MiB] 57% Done | [200/846 files][154.0 MiB/267.6 MiB] 57% Done | [201/846 files][154.5 MiB/267.6 MiB] 57% Done | [202/846 files][154.8 MiB/267.6 MiB] 57% Done | [202/846 files][155.3 MiB/267.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: | [203/846 files][156.8 MiB/267.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]... Step #8: | [204/846 files][159.8 MiB/267.6 MiB] 59% Done | [205/846 files][160.8 MiB/267.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]... Step #8: | [205/846 files][165.4 MiB/267.6 MiB] 61% Done | [206/846 files][165.4 MiB/267.6 MiB] 61% Done | [207/846 files][165.4 MiB/267.6 MiB] 61% Done | [208/846 files][165.7 MiB/267.6 MiB] 61% Done | [209/846 files][166.5 MiB/267.6 MiB] 62% Done | [209/846 files][168.2 MiB/267.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: | [210/846 files][169.2 MiB/267.6 MiB] 63% Done | [210/846 files][169.5 MiB/267.6 MiB] 63% Done | [210/846 files][169.8 MiB/267.6 MiB] 63% Done | [211/846 files][169.8 MiB/267.6 MiB] 63% Done | [212/846 files][169.8 MiB/267.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: | [213/846 files][171.3 MiB/267.6 MiB] 64% Done | [214/846 files][171.6 MiB/267.6 MiB] 64% Done | [215/846 files][171.6 MiB/267.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: | [216/846 files][171.8 MiB/267.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]... Step #8: | [216/846 files][172.7 MiB/267.6 MiB] 64% Done | [217/846 files][173.5 MiB/267.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: | [218/846 files][173.5 MiB/267.6 MiB] 64% Done | [219/846 files][173.5 MiB/267.6 MiB] 64% Done | [220/846 files][173.5 MiB/267.6 MiB] 64% Done | [221/846 files][173.5 MiB/267.6 MiB] 64% Done | [222/846 files][173.8 MiB/267.6 MiB] 64% Done | [223/846 files][173.8 MiB/267.6 MiB] 64% Done | [224/846 files][173.8 MiB/267.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: | [224/846 files][174.0 MiB/267.6 MiB] 65% Done | [224/846 files][174.6 MiB/267.6 MiB] 65% Done | [224/846 files][174.6 MiB/267.6 MiB] 65% Done | [225/846 files][175.0 MiB/267.6 MiB] 65% Done | [225/846 files][175.3 MiB/267.6 MiB] 65% Done | [225/846 files][176.1 MiB/267.6 MiB] 65% Done | [225/846 files][176.8 MiB/267.6 MiB] 66% Done | [226/846 files][177.4 MiB/267.6 MiB] 66% Done | [227/846 files][177.4 MiB/267.6 MiB] 66% Done | [228/846 files][177.4 MiB/267.6 MiB] 66% Done | [229/846 files][179.0 MiB/267.6 MiB] 66% Done | [230/846 files][179.5 MiB/267.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]... Step #8: | [230/846 files][182.1 MiB/267.6 MiB] 68% Done | [231/846 files][182.1 MiB/267.6 MiB] 68% Done | [232/846 files][182.1 MiB/267.6 MiB] 68% Done | [233/846 files][182.1 MiB/267.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]... Step #8: | [233/846 files][183.4 MiB/267.6 MiB] 68% Done | [234/846 files][183.4 MiB/267.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: | [234/846 files][183.9 MiB/267.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: | [235/846 files][184.7 MiB/267.6 MiB] 69% Done | [235/846 files][184.7 MiB/267.6 MiB] 69% Done | [236/846 files][185.2 MiB/267.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: | [236/846 files][185.4 MiB/267.6 MiB] 69% Done / / [237/846 files][185.4 MiB/267.6 MiB] 69% Done / [238/846 files][185.4 MiB/267.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: / [238/846 files][186.7 MiB/267.6 MiB] 69% Done / [239/846 files][187.0 MiB/267.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: / [240/846 files][187.2 MiB/267.6 MiB] 69% Done / [240/846 files][187.2 MiB/267.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: / [240/846 files][187.8 MiB/267.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]... Step #8: / [240/846 files][188.5 MiB/267.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: / [240/846 files][188.8 MiB/267.6 MiB] 70% Done / [241/846 files][191.4 MiB/267.6 MiB] 71% Done / [242/846 files][191.4 MiB/267.6 MiB] 71% Done / [243/846 files][191.4 MiB/267.6 MiB] 71% Done / [244/846 files][191.4 MiB/267.6 MiB] 71% Done / [245/846 files][191.4 MiB/267.6 MiB] 71% Done / [246/846 files][191.4 MiB/267.6 MiB] 71% Done / [247/846 files][191.4 MiB/267.6 MiB] 71% Done / [248/846 files][191.4 MiB/267.6 MiB] 71% Done / [249/846 files][191.4 MiB/267.6 MiB] 71% Done / [250/846 files][191.4 MiB/267.6 MiB] 71% Done / [251/846 files][191.4 MiB/267.6 MiB] 71% Done / [252/846 files][191.4 MiB/267.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: / [252/846 files][196.0 MiB/267.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: / [252/846 files][197.6 MiB/267.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: / [253/846 files][197.6 MiB/267.6 MiB] 73% Done / [253/846 files][197.6 MiB/267.6 MiB] 73% Done / [254/846 files][197.6 MiB/267.6 MiB] 73% Done / [255/846 files][197.6 MiB/267.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: / [255/846 files][197.6 MiB/267.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: / [255/846 files][197.8 MiB/267.6 MiB] 73% Done / [256/846 files][198.1 MiB/267.6 MiB] 74% Done / [257/846 files][199.0 MiB/267.6 MiB] 74% Done / [258/846 files][199.0 MiB/267.6 MiB] 74% Done / [259/846 files][199.0 MiB/267.6 MiB] 74% Done / [260/846 files][199.0 MiB/267.6 MiB] 74% Done / [261/846 files][199.0 MiB/267.6 MiB] 74% Done / [262/846 files][199.0 MiB/267.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: / [262/846 files][199.0 MiB/267.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: / [262/846 files][199.0 MiB/267.6 MiB] 74% Done / [263/846 files][199.3 MiB/267.6 MiB] 74% Done / [264/846 files][199.5 MiB/267.6 MiB] 74% Done / [265/846 files][199.5 MiB/267.6 MiB] 74% Done / [266/846 files][199.5 MiB/267.6 MiB] 74% Done / [267/846 files][202.1 MiB/267.6 MiB] 75% Done / [268/846 files][202.3 MiB/267.6 MiB] 75% Done / [269/846 files][203.5 MiB/267.6 MiB] 76% Done / [270/846 files][203.5 MiB/267.6 MiB] 76% Done / [271/846 files][203.5 MiB/267.6 MiB] 76% Done / [272/846 files][203.5 MiB/267.6 MiB] 76% Done / [273/846 files][203.5 MiB/267.6 MiB] 76% Done / [274/846 files][203.5 MiB/267.6 MiB] 76% Done / [275/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: / [275/846 files][203.5 MiB/267.6 MiB] 76% Done / [276/846 files][203.5 MiB/267.6 MiB] 76% Done / [277/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: / [277/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: / [277/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: / [277/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: / [277/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: / [277/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: / [277/846 files][203.5 MiB/267.6 MiB] 76% Done / [278/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: / [278/846 files][203.5 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: / [278/846 files][204.2 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: / [278/846 files][204.8 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: / [279/846 files][205.0 MiB/267.6 MiB] 76% Done / [279/846 files][205.0 MiB/267.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: / [279/846 files][206.0 MiB/267.6 MiB] 77% Done / [279/846 files][206.0 MiB/267.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: / [279/846 files][206.8 MiB/267.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: / [279/846 files][207.1 MiB/267.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: / [279/846 files][208.6 MiB/267.6 MiB] 77% Done / [280/846 files][208.9 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: / [280/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done / [281/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done / [281/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done / [281/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]... Step #8: / [281/846 files][209.3 MiB/267.6 MiB] 78% Done / [281/846 files][209.3 MiB/267.6 MiB] 78% Done / [282/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: / [282/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: / [282/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]... Step #8: / [282/846 files][209.3 MiB/267.6 MiB] 78% Done / [282/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]... Step #8: / [282/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]... Step #8: / [282/846 files][209.3 MiB/267.6 MiB] 78% Done / [282/846 files][209.3 MiB/267.6 MiB] 78% Done / [282/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: / [282/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]... Step #8: / [282/846 files][209.3 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]... Step #8: / [282/846 files][209.3 MiB/267.6 MiB] 78% Done / [283/846 files][209.3 MiB/267.6 MiB] 78% Done / [283/846 files][209.4 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]... Step #8: / [283/846 files][209.4 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]... Step #8: / [283/846 files][209.4 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]... Step #8: / [283/846 files][209.4 MiB/267.6 MiB] 78% Done / [284/846 files][209.4 MiB/267.6 MiB] 78% Done / [284/846 files][209.4 MiB/267.6 MiB] 78% Done / [285/846 files][209.4 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: / [285/846 files][209.5 MiB/267.6 MiB] 78% Done / [285/846 files][209.5 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [285/846 files][209.5 MiB/267.6 MiB] 78% Done / [286/846 files][209.5 MiB/267.6 MiB] 78% Done / [287/846 files][209.5 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]... Step #8: / [287/846 files][209.5 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]... Step #8: / [287/846 files][209.6 MiB/267.6 MiB] 78% Done / [288/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]... Step #8: / [288/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: / [288/846 files][209.7 MiB/267.6 MiB] 78% Done / [288/846 files][209.7 MiB/267.6 MiB] 78% Done / [289/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]... Step #8: / [289/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]... Step #8: / [289/846 files][209.7 MiB/267.6 MiB] 78% Done / [289/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]... Step #8: / [289/846 files][209.7 MiB/267.6 MiB] 78% Done / [290/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]... Step #8: / [290/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [290/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]... Step #8: / [290/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [291/846 files][209.7 MiB/267.6 MiB] 78% Done / [292/846 files][209.7 MiB/267.6 MiB] 78% Done / [292/846 files][209.7 MiB/267.6 MiB] 78% Done / [293/846 files][209.7 MiB/267.6 MiB] 78% Done / [294/846 files][209.7 MiB/267.6 MiB] 78% Done / [295/846 files][209.7 MiB/267.6 MiB] 78% Done / [295/846 files][209.7 MiB/267.6 MiB] 78% Done / [296/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]... Step #8: / [297/846 files][209.7 MiB/267.6 MiB] 78% Done / [298/846 files][209.7 MiB/267.6 MiB] 78% Done / [299/846 files][209.7 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]... Step #8: / [300/846 files][209.8 MiB/267.6 MiB] 78% Done / [301/846 files][209.9 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]... Step #8: / [302/846 files][209.9 MiB/267.6 MiB] 78% Done / [303/846 files][209.9 MiB/267.6 MiB] 78% Done / [304/846 files][209.9 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]... Step #8: / [304/846 files][209.9 MiB/267.6 MiB] 78% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]... Step #8: - [304/846 files][209.9 MiB/267.6 MiB] 78% Done - [305/846 files][209.9 MiB/267.6 MiB] 78% Done - [306/846 files][210.0 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]... Step #8: - [306/846 files][210.5 MiB/267.6 MiB] 78% Done - [306/846 files][210.8 MiB/267.6 MiB] 78% Done - [307/846 files][210.8 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]... Step #8: - [308/846 files][211.1 MiB/267.6 MiB] 78% Done - [309/846 files][211.1 MiB/267.6 MiB] 78% Done - [310/846 files][211.4 MiB/267.6 MiB] 78% Done - [310/846 files][211.4 MiB/267.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]... Step #8: - [311/846 files][211.6 MiB/267.6 MiB] 79% Done - [311/846 files][211.9 MiB/267.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/scp.c [Content-Type=text/x-csrc]... Step #8: - [311/846 files][212.6 MiB/267.6 MiB] 79% Done - [312/846 files][212.8 MiB/267.6 MiB] 79% Done - [313/846 files][212.8 MiB/267.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]... Step #8: - [314/846 files][213.4 MiB/267.6 MiB] 79% Done - [315/846 files][213.4 MiB/267.6 MiB] 79% Done - [315/846 files][213.6 MiB/267.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]... Step #8: - [315/846 files][214.1 MiB/267.6 MiB] 80% Done - [316/846 files][214.1 MiB/267.6 MiB] 80% Done - [317/846 files][214.7 MiB/267.6 MiB] 80% Done - [318/846 files][214.7 MiB/267.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]... Step #8: - [318/846 files][214.9 MiB/267.6 MiB] 80% Done - [319/846 files][214.9 MiB/267.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]... Step #8: - [319/846 files][215.4 MiB/267.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]... Step #8: - [319/846 files][215.4 MiB/267.6 MiB] 80% Done - [319/846 files][215.4 MiB/267.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]... Step #8: - [320/846 files][215.7 MiB/267.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]... Step #8: - [320/846 files][216.5 MiB/267.6 MiB] 80% Done - [320/846 files][216.8 MiB/267.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]... Step #8: - [320/846 files][217.3 MiB/267.6 MiB] 81% Done - [320/846 files][217.9 MiB/267.6 MiB] 81% Done - [321/846 files][218.2 MiB/267.6 MiB] 81% Done - [322/846 files][218.2 MiB/267.6 MiB] 81% Done - [322/846 files][218.4 MiB/267.6 MiB] 81% Done - [323/846 files][218.4 MiB/267.6 MiB] 81% Done - [324/846 files][218.4 MiB/267.6 MiB] 81% Done - [325/846 files][218.4 MiB/267.6 MiB] 81% Done - [326/846 files][218.4 MiB/267.6 MiB] 81% Done - [327/846 files][219.2 MiB/267.6 MiB] 81% Done - [327/846 files][219.2 MiB/267.6 MiB] 81% Done - [328/846 files][219.2 MiB/267.6 MiB] 81% Done - [329/846 files][219.2 MiB/267.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]... Step #8: - [330/846 files][219.5 MiB/267.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]... Step #8: - [330/846 files][220.0 MiB/267.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]... Step #8: - [331/846 files][220.0 MiB/267.6 MiB] 82% Done - [332/846 files][220.0 MiB/267.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]... Step #8: - [333/846 files][220.6 MiB/267.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]... Step #8: - [334/846 files][220.8 MiB/267.6 MiB] 82% Done - [335/846 files][220.8 MiB/267.6 MiB] 82% Done - [336/846 files][220.8 MiB/267.6 MiB] 82% Done - [337/846 files][220.8 MiB/267.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]... Step #8: - [338/846 files][221.9 MiB/267.6 MiB] 82% Done - [339/846 files][221.9 MiB/267.6 MiB] 82% Done - [340/846 files][222.1 MiB/267.6 MiB] 83% Done - [341/846 files][222.1 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]... Step #8: - [342/846 files][222.1 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/legacy.c [Content-Type=text/x-csrc]... Step #8: - [342/846 files][222.7 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]... Step #8: - [342/846 files][223.2 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [343/846 files][223.5 MiB/267.6 MiB] 83% Done - [344/846 files][223.5 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]... Step #8: - [344/846 files][223.7 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]... Step #8: - [344/846 files][224.0 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]... Step #8: - [344/846 files][224.3 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]... Step #8: - [345/846 files][224.5 MiB/267.6 MiB] 83% Done - [346/846 files][224.5 MiB/267.6 MiB] 83% Done - [347/846 files][224.5 MiB/267.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]... Step #8: - [347/846 files][224.8 MiB/267.6 MiB] 83% Done - [348/846 files][225.3 MiB/267.6 MiB] 84% Done - [348/846 files][225.3 MiB/267.6 MiB] 84% Done - [348/846 files][225.4 MiB/267.6 MiB] 84% Done - [348/846 files][225.6 MiB/267.6 MiB] 84% Done - [348/846 files][225.9 MiB/267.6 MiB] 84% Done - [348/846 files][225.9 MiB/267.6 MiB] 84% Done - [348/846 files][226.2 MiB/267.6 MiB] 84% Done - [348/846 files][226.4 MiB/267.6 MiB] 84% Done - [348/846 files][226.7 MiB/267.6 MiB] 84% Done - [348/846 files][226.9 MiB/267.6 MiB] 84% Done - [349/846 files][226.9 MiB/267.6 MiB] 84% Done - [350/846 files][226.9 MiB/267.6 MiB] 84% Done - [351/846 files][226.9 MiB/267.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]... Step #8: - [351/846 files][227.2 MiB/267.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [352/846 files][228.0 MiB/267.6 MiB] 85% Done - [353/846 files][228.0 MiB/267.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]... Step #8: - [354/846 files][229.5 MiB/267.6 MiB] 85% Done - [355/846 files][229.5 MiB/267.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]... Step #8: - [355/846 files][229.5 MiB/267.6 MiB] 85% Done - [355/846 files][229.8 MiB/267.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getpass.c [Content-Type=text/x-csrc]... Step #8: - [355/846 files][230.1 MiB/267.6 MiB] 85% Done - [356/846 files][230.1 MiB/267.6 MiB] 85% Done - [356/846 files][230.2 MiB/267.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [356/846 files][230.7 MiB/267.6 MiB] 86% Done - [357/846 files][231.0 MiB/267.6 MiB] 86% Done - [357/846 files][231.2 MiB/267.6 MiB] 86% Done - [358/846 files][231.8 MiB/267.6 MiB] 86% Done - [358/846 files][231.8 MiB/267.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]... Step #8: - [358/846 files][233.2 MiB/267.6 MiB] 87% Done - [359/846 files][233.7 MiB/267.6 MiB] 87% Done - [360/846 files][233.7 MiB/267.6 MiB] 87% Done - [361/846 files][233.7 MiB/267.6 MiB] 87% Done - [362/846 files][234.7 MiB/267.6 MiB] 87% Done - [363/846 files][234.7 MiB/267.6 MiB] 87% Done - [364/846 files][234.9 MiB/267.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]... Step #8: - [364/846 files][236.8 MiB/267.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: - [364/846 files][237.1 MiB/267.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]... Step #8: - [364/846 files][237.9 MiB/267.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]... Step #8: - [364/846 files][239.8 MiB/267.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]... Step #8: - [364/846 files][240.3 MiB/267.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: - [365/846 files][240.6 MiB/267.6 MiB] 89% Done - [366/846 files][240.6 MiB/267.6 MiB] 89% Done - [367/846 files][240.6 MiB/267.6 MiB] 89% Done - [367/846 files][240.8 MiB/267.6 MiB] 89% Done - [368/846 files][240.8 MiB/267.6 MiB] 89% Done - [369/846 files][241.6 MiB/267.6 MiB] 90% Done - [370/846 files][241.6 MiB/267.6 MiB] 90% Done - [371/846 files][241.6 MiB/267.6 MiB] 90% Done - [372/846 files][242.1 MiB/267.6 MiB] 90% Done - [373/846 files][242.1 MiB/267.6 MiB] 90% Done - [374/846 files][242.4 MiB/267.6 MiB] 90% Done - [375/846 files][243.7 MiB/267.6 MiB] 91% Done - [376/846 files][243.7 MiB/267.6 MiB] 91% Done - [377/846 files][243.7 MiB/267.6 MiB] 91% Done - [378/846 files][243.7 MiB/267.6 MiB] 91% Done - [379/846 files][243.9 MiB/267.6 MiB] 91% Done - [380/846 files][243.9 MiB/267.6 MiB] 91% Done - [381/846 files][244.4 MiB/267.6 MiB] 91% Done - [382/846 files][244.4 MiB/267.6 MiB] 91% Done - [383/846 files][244.7 MiB/267.6 MiB] 91% Done - [384/846 files][245.0 MiB/267.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]... Step #8: - [384/846 files][245.5 MiB/267.6 MiB] 91% Done - [385/846 files][246.2 MiB/267.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]... Step #8: - [386/846 files][246.5 MiB/267.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]... Step #8: - [386/846 files][246.8 MiB/267.6 MiB] 92% Done - [386/846 files][246.8 MiB/267.6 MiB] 92% Done - [387/846 files][246.8 MiB/267.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]... Step #8: - [387/846 files][247.8 MiB/267.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]... Step #8: - [387/846 files][248.1 MiB/267.6 MiB] 92% Done - [388/846 files][248.6 MiB/267.6 MiB] 92% Done - [389/846 files][248.8 MiB/267.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]... Step #8: - [389/846 files][248.8 MiB/267.6 MiB] 92% Done - [389/846 files][249.1 MiB/267.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [389/846 files][249.4 MiB/267.6 MiB] 93% Done - [390/846 files][249.9 MiB/267.6 MiB] 93% Done - [391/846 files][249.9 MiB/267.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]... Step #8: - [391/846 files][250.4 MiB/267.6 MiB] 93% Done - [392/846 files][250.4 MiB/267.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]... Step #8: - [392/846 files][250.7 MiB/267.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: - [392/846 files][250.9 MiB/267.6 MiB] 93% Done - [393/846 files][250.9 MiB/267.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]... Step #8: - [393/846 files][251.5 MiB/267.6 MiB] 93% Done - [393/846 files][251.5 MiB/267.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]... Step #8: - [393/846 files][252.0 MiB/267.6 MiB] 94% Done - [394/846 files][252.2 MiB/267.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]... Step #8: - [394/846 files][252.8 MiB/267.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]... Step #8: - [395/846 files][254.1 MiB/267.6 MiB] 94% Done - [395/846 files][254.1 MiB/267.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]... Step #8: - [395/846 files][254.3 MiB/267.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]... Step #8: - [395/846 files][254.6 MiB/267.6 MiB] 95% Done - [395/846 files][254.8 MiB/267.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]... Step #8: - [396/846 files][255.4 MiB/267.6 MiB] 95% Done - [397/846 files][255.6 MiB/267.6 MiB] 95% Done - [397/846 files][255.6 MiB/267.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]... Step #8: - [397/846 files][256.4 MiB/267.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]... Step #8: - [398/846 files][256.4 MiB/267.6 MiB] 95% Done - [398/846 files][256.7 MiB/267.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]... Step #8: - [398/846 files][258.0 MiB/267.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]... Step #8: - [398/846 files][258.2 MiB/267.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]... Step #8: - [398/846 files][258.8 MiB/267.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]... Step #8: - [398/846 files][259.0 MiB/267.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]... Step #8: - [398/846 files][259.3 MiB/267.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]... Step #8: - [398/846 files][259.5 MiB/267.6 MiB] 96% Done - [398/846 files][259.5 MiB/267.6 MiB] 96% Done - [399/846 files][259.8 MiB/267.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]... Step #8: - [399/846 files][259.8 MiB/267.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]... Step #8: - [399/846 files][260.1 MiB/267.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]... Step #8: - [399/846 files][260.3 MiB/267.6 MiB] 97% Done - [399/846 files][260.3 MiB/267.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]... Step #8: - [399/846 files][261.4 MiB/267.6 MiB] 97% Done - [399/846 files][261.4 MiB/267.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]... Step #8: - [399/846 files][261.9 MiB/267.6 MiB] 97% Done - [400/846 files][262.2 MiB/267.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]... Step #8: - [401/846 files][262.4 MiB/267.6 MiB] 98% Done - [401/846 files][262.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]... Step #8: - [401/846 files][262.7 MiB/267.6 MiB] 98% Done - [402/846 files][262.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]... Step #8: - [402/846 files][262.7 MiB/267.6 MiB] 98% Done - [403/846 files][262.7 MiB/267.6 MiB] 98% Done - [404/846 files][262.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]... Step #8: \ \ [404/846 files][262.7 MiB/267.6 MiB] 98% Done \ [405/846 files][262.7 MiB/267.6 MiB] 98% Done \ [406/846 files][262.7 MiB/267.6 MiB] 98% Done \ [407/846 files][262.7 MiB/267.6 MiB] 98% Done \ [408/846 files][262.7 MiB/267.6 MiB] 98% Done \ [409/846 files][262.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]... Step #8: \ [409/846 files][262.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]... Step #8: \ [410/846 files][262.7 MiB/267.6 MiB] 98% Done \ [410/846 files][262.7 MiB/267.6 MiB] 98% Done \ [411/846 files][262.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]... Step #8: \ [411/846 files][262.8 MiB/267.6 MiB] 98% Done \ [412/846 files][262.8 MiB/267.6 MiB] 98% Done \ [413/846 files][262.8 MiB/267.6 MiB] 98% Done \ [414/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]... Step #8: \ [414/846 files][262.8 MiB/267.6 MiB] 98% Done \ [415/846 files][262.8 MiB/267.6 MiB] 98% Done \ [416/846 files][262.8 MiB/267.6 MiB] 98% Done \ [417/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [418/846 files][262.8 MiB/267.6 MiB] 98% Done \ [418/846 files][262.8 MiB/267.6 MiB] 98% Done \ [419/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]... Step #8: \ [419/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]... Step #8: \ [419/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]... Step #8: \ [419/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]... Step #8: \ [419/846 files][262.8 MiB/267.6 MiB] 98% Done \ [420/846 files][262.8 MiB/267.6 MiB] 98% Done \ [421/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]... Step #8: \ [421/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]... Step #8: \ [421/846 files][262.8 MiB/267.6 MiB] 98% Done \ [422/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]... Step #8: \ [422/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]... Step #8: \ [422/846 files][262.8 MiB/267.6 MiB] 98% Done \ [422/846 files][262.8 MiB/267.6 MiB] 98% Done \ [423/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]... Step #8: \ [423/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]... Step #8: \ [423/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]... Step #8: \ [423/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]... Step #8: \ [423/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]... Step #8: \ [423/846 files][262.8 MiB/267.6 MiB] 98% Done \ [424/846 files][262.8 MiB/267.6 MiB] 98% Done \ [425/846 files][262.8 MiB/267.6 MiB] 98% Done \ [426/846 files][262.8 MiB/267.6 MiB] 98% Done \ [427/846 files][262.8 MiB/267.6 MiB] 98% Done \ [428/846 files][262.8 MiB/267.6 MiB] 98% Done \ [429/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]... Step #8: \ [429/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]... Step #8: \ [429/846 files][262.8 MiB/267.6 MiB] 98% Done \ [430/846 files][262.8 MiB/267.6 MiB] 98% Done \ [431/846 files][262.8 MiB/267.6 MiB] 98% Done \ [432/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]... Step #8: \ [433/846 files][262.8 MiB/267.6 MiB] 98% Done \ [433/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]... Step #8: \ [434/846 files][262.8 MiB/267.6 MiB] 98% Done \ [434/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]... Step #8: \ [435/846 files][262.8 MiB/267.6 MiB] 98% Done \ [436/846 files][262.8 MiB/267.6 MiB] 98% Done \ [436/846 files][262.8 MiB/267.6 MiB] 98% Done \ [437/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]... Step #8: \ [437/846 files][262.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]... Step #8: \ [438/846 files][262.9 MiB/267.6 MiB] 98% Done \ [438/846 files][262.9 MiB/267.6 MiB] 98% Done \ [439/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [439/846 files][262.9 MiB/267.6 MiB] 98% Done \ [440/846 files][262.9 MiB/267.6 MiB] 98% Done \ [441/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]... Step #8: \ [441/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [441/846 files][262.9 MiB/267.6 MiB] 98% Done \ [442/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]... Step #8: \ [443/846 files][262.9 MiB/267.6 MiB] 98% Done \ [443/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]... Step #8: \ [443/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]... Step #8: \ [443/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/exec.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]... Step #8: \ [444/846 files][262.9 MiB/267.6 MiB] 98% Done \ [445/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]... Step #8: \ [445/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]... Step #8: \ [445/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]... Step #8: \ [445/846 files][263.0 MiB/267.6 MiB] 98% Done \ [445/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]... Step #8: \ [445/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]... Step #8: \ [445/846 files][263.0 MiB/267.6 MiB] 98% Done \ [445/846 files][263.0 MiB/267.6 MiB] 98% Done \ [446/846 files][263.0 MiB/267.6 MiB] 98% Done \ [447/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]... Step #8: \ [447/846 files][263.0 MiB/267.6 MiB] 98% Done \ [447/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [447/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [448/846 files][263.0 MiB/267.6 MiB] 98% Done \ [448/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: \ [448/846 files][263.0 MiB/267.6 MiB] 98% Done \ [449/846 files][263.0 MiB/267.6 MiB] 98% Done \ [450/846 files][263.0 MiB/267.6 MiB] 98% Done \ [451/846 files][263.0 MiB/267.6 MiB] 98% Done \ [452/846 files][263.0 MiB/267.6 MiB] 98% Done \ [453/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [454/846 files][263.0 MiB/267.6 MiB] 98% Done \ [455/846 files][263.0 MiB/267.6 MiB] 98% Done \ [455/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [455/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [455/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: \ [455/846 files][263.0 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: \ [456/846 files][263.1 MiB/267.6 MiB] 98% Done \ [456/846 files][263.1 MiB/267.6 MiB] 98% Done \ [457/846 files][263.1 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [457/846 files][263.1 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: \ [457/846 files][263.1 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [457/846 files][263.1 MiB/267.6 MiB] 98% Done \ [458/846 files][263.1 MiB/267.6 MiB] 98% Done \ [459/846 files][263.1 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [459/846 files][263.1 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: \ [459/846 files][263.1 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: \ [460/846 files][263.1 MiB/267.6 MiB] 98% Done \ [460/846 files][263.1 MiB/267.6 MiB] 98% Done \ [461/846 files][263.1 MiB/267.6 MiB] 98% Done \ [462/846 files][263.1 MiB/267.6 MiB] 98% Done \ [463/846 files][263.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: \ [463/846 files][263.2 MiB/267.6 MiB] 98% Done \ [464/846 files][263.2 MiB/267.6 MiB] 98% Done \ [465/846 files][263.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: \ [465/846 files][263.2 MiB/267.6 MiB] 98% Done \ [465/846 files][263.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [465/846 files][263.3 MiB/267.6 MiB] 98% Done \ [466/846 files][263.3 MiB/267.6 MiB] 98% Done \ [467/846 files][263.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: \ [467/846 files][263.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [467/846 files][263.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [467/846 files][263.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [468/846 files][263.3 MiB/267.6 MiB] 98% Done \ [469/846 files][263.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [470/846 files][263.3 MiB/267.6 MiB] 98% Done \ [470/846 files][263.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: \ [471/846 files][263.3 MiB/267.6 MiB] 98% Done \ [471/846 files][263.3 MiB/267.6 MiB] 98% Done \ [471/846 files][263.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: \ [471/846 files][263.4 MiB/267.6 MiB] 98% Done \ [472/846 files][263.4 MiB/267.6 MiB] 98% Done \ [472/846 files][263.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [472/846 files][263.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [473/846 files][263.5 MiB/267.6 MiB] 98% Done \ [473/846 files][263.5 MiB/267.6 MiB] 98% Done \ [473/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [473/846 files][263.5 MiB/267.6 MiB] 98% Done \ [473/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [474/846 files][263.5 MiB/267.6 MiB] 98% Done \ [474/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [474/846 files][263.5 MiB/267.6 MiB] 98% Done \ [475/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [475/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [475/846 files][263.5 MiB/267.6 MiB] 98% Done \ [475/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [476/846 files][263.5 MiB/267.6 MiB] 98% Done \ [477/846 files][263.5 MiB/267.6 MiB] 98% Done \ [478/846 files][263.5 MiB/267.6 MiB] 98% Done \ [479/846 files][263.5 MiB/267.6 MiB] 98% Done \ [479/846 files][263.5 MiB/267.6 MiB] 98% Done \ [479/846 files][263.5 MiB/267.6 MiB] 98% Done \ [480/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [480/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [480/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [480/846 files][263.5 MiB/267.6 MiB] 98% Done \ [481/846 files][263.5 MiB/267.6 MiB] 98% Done \ [482/846 files][263.5 MiB/267.6 MiB] 98% Done \ [483/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [483/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [483/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: \ [484/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: \ [485/846 files][263.5 MiB/267.6 MiB] 98% Done \ [486/846 files][263.5 MiB/267.6 MiB] 98% Done \ [487/846 files][263.5 MiB/267.6 MiB] 98% Done \ [487/846 files][263.5 MiB/267.6 MiB] 98% Done \ [487/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [488/846 files][263.5 MiB/267.6 MiB] 98% Done \ [488/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]... Step #8: \ [488/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [488/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.h [Content-Type=text/x-chdr]... Step #8: \ [488/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [488/846 files][263.5 MiB/267.6 MiB] 98% Done \ [488/846 files][263.5 MiB/267.6 MiB] 98% Done \ [489/846 files][263.5 MiB/267.6 MiB] 98% Done \ [490/846 files][263.5 MiB/267.6 MiB] 98% Done \ [491/846 files][263.5 MiB/267.6 MiB] 98% Done \ [492/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [493/846 files][263.5 MiB/267.6 MiB] 98% Done \ [494/846 files][263.5 MiB/267.6 MiB] 98% Done \ [495/846 files][263.5 MiB/267.6 MiB] 98% Done \ [495/846 files][263.5 MiB/267.6 MiB] 98% Done \ [496/846 files][263.5 MiB/267.6 MiB] 98% Done \ [497/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: \ [498/846 files][263.5 MiB/267.6 MiB] 98% Done \ [499/846 files][263.5 MiB/267.6 MiB] 98% Done \ [500/846 files][263.5 MiB/267.6 MiB] 98% Done \ [501/846 files][263.5 MiB/267.6 MiB] 98% Done \ [501/846 files][263.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: \ [502/846 files][263.6 MiB/267.6 MiB] 98% Done \ [502/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]... Step #8: \ [502/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: \ [503/846 files][263.6 MiB/267.6 MiB] 98% Done \ [504/846 files][263.6 MiB/267.6 MiB] 98% Done \ [504/846 files][263.6 MiB/267.6 MiB] 98% Done \ [505/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [506/846 files][263.6 MiB/267.6 MiB] 98% Done \ [506/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [506/846 files][263.6 MiB/267.6 MiB] 98% Done \ [507/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [507/846 files][263.6 MiB/267.6 MiB] 98% Done \ [508/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: \ [508/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [508/846 files][263.6 MiB/267.6 MiB] 98% Done \ [509/846 files][263.6 MiB/267.6 MiB] 98% Done \ [510/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: \ [511/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: \ [511/846 files][263.6 MiB/267.6 MiB] 98% Done \ [511/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: \ [511/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: \ [511/846 files][263.6 MiB/267.6 MiB] 98% Done \ [511/846 files][263.6 MiB/267.6 MiB] 98% Done \ [512/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: \ [513/846 files][263.6 MiB/267.6 MiB] 98% Done \ [514/846 files][263.6 MiB/267.6 MiB] 98% Done \ [514/846 files][263.6 MiB/267.6 MiB] 98% Done | | [515/846 files][263.6 MiB/267.6 MiB] 98% Done | [516/846 files][263.6 MiB/267.6 MiB] 98% Done | [517/846 files][263.6 MiB/267.6 MiB] 98% Done | [518/846 files][263.6 MiB/267.6 MiB] 98% Done | [519/846 files][263.6 MiB/267.6 MiB] 98% Done | [520/846 files][263.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: | [521/846 files][263.7 MiB/267.6 MiB] 98% Done | [521/846 files][263.7 MiB/267.6 MiB] 98% Done | [522/846 files][263.7 MiB/267.6 MiB] 98% Done | [523/846 files][263.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: | [523/846 files][263.7 MiB/267.6 MiB] 98% Done | [523/846 files][263.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: | [524/846 files][263.7 MiB/267.6 MiB] 98% Done | [525/846 files][263.7 MiB/267.6 MiB] 98% Done | [526/846 files][263.7 MiB/267.6 MiB] 98% Done | [527/846 files][263.7 MiB/267.6 MiB] 98% Done | [527/846 files][263.7 MiB/267.6 MiB] 98% Done | [528/846 files][263.7 MiB/267.6 MiB] 98% Done | [529/846 files][263.7 MiB/267.6 MiB] 98% Done | [530/846 files][263.7 MiB/267.6 MiB] 98% Done | [531/846 files][263.7 MiB/267.6 MiB] 98% Done | [532/846 files][263.7 MiB/267.6 MiB] 98% Done | [533/846 files][263.8 MiB/267.6 MiB] 98% Done | [534/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: | [534/846 files][263.8 MiB/267.6 MiB] 98% Done | [535/846 files][263.8 MiB/267.6 MiB] 98% Done | [536/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: | [536/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: | [537/846 files][263.8 MiB/267.6 MiB] 98% Done | [538/846 files][263.8 MiB/267.6 MiB] 98% Done | [538/846 files][263.8 MiB/267.6 MiB] 98% Done | [539/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: | [539/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: | [539/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: | [539/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: | [539/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: | [540/846 files][263.8 MiB/267.6 MiB] 98% Done | [541/846 files][263.8 MiB/267.6 MiB] 98% Done | [542/846 files][263.8 MiB/267.6 MiB] 98% Done | [543/846 files][263.8 MiB/267.6 MiB] 98% Done | [543/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: | [543/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: | [543/846 files][263.8 MiB/267.6 MiB] 98% Done | [543/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: | [543/846 files][263.8 MiB/267.6 MiB] 98% Done | [543/846 files][263.8 MiB/267.6 MiB] 98% Done | [544/846 files][263.8 MiB/267.6 MiB] 98% Done | [545/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: | [545/846 files][263.8 MiB/267.6 MiB] 98% Done | [545/846 files][263.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: | [545/846 files][263.8 MiB/267.6 MiB] 98% Done | [546/846 files][263.8 MiB/267.6 MiB] 98% Done | [547/846 files][263.8 MiB/267.6 MiB] 98% Done | [548/846 files][263.9 MiB/267.6 MiB] 98% Done | [549/846 files][263.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: | [549/846 files][263.9 MiB/267.6 MiB] 98% Done | [550/846 files][263.9 MiB/267.6 MiB] 98% Done | [551/846 files][263.9 MiB/267.6 MiB] 98% Done | [552/846 files][263.9 MiB/267.6 MiB] 98% Done | [553/846 files][263.9 MiB/267.6 MiB] 98% Done | [554/846 files][264.1 MiB/267.6 MiB] 98% Done | [555/846 files][264.1 MiB/267.6 MiB] 98% Done | [556/846 files][264.1 MiB/267.6 MiB] 98% Done | [557/846 files][264.1 MiB/267.6 MiB] 98% Done | [558/846 files][264.1 MiB/267.6 MiB] 98% Done | [559/846 files][264.2 MiB/267.6 MiB] 98% Done | [560/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: | [561/846 files][264.2 MiB/267.6 MiB] 98% Done | [561/846 files][264.2 MiB/267.6 MiB] 98% Done | [561/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: | [561/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: | [561/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: | [561/846 files][264.2 MiB/267.6 MiB] 98% Done | [561/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: | [561/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: | [561/846 files][264.2 MiB/267.6 MiB] 98% Done | [562/846 files][264.2 MiB/267.6 MiB] 98% Done | [563/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: | [563/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]... Step #8: | [563/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]... Step #8: | [563/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: | [563/846 files][264.2 MiB/267.6 MiB] 98% Done | [563/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: | [563/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]... Step #8: | [563/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]... Step #8: | [563/846 files][264.2 MiB/267.6 MiB] 98% Done | [564/846 files][264.2 MiB/267.6 MiB] 98% Done | [565/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: | [565/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: | [565/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]... Step #8: | [565/846 files][264.2 MiB/267.6 MiB] 98% Done | [566/846 files][264.2 MiB/267.6 MiB] 98% Done | [567/846 files][264.2 MiB/267.6 MiB] 98% Done | [568/846 files][264.2 MiB/267.6 MiB] 98% Done | [569/846 files][264.2 MiB/267.6 MiB] 98% Done | [570/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]... Step #8: | [570/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [570/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [570/846 files][264.2 MiB/267.6 MiB] 98% Done | [571/846 files][264.2 MiB/267.6 MiB] 98% Done | [572/846 files][264.2 MiB/267.6 MiB] 98% Done | [573/846 files][264.2 MiB/267.6 MiB] 98% Done | [574/846 files][264.2 MiB/267.6 MiB] 98% Done | [575/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [575/846 files][264.2 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [575/846 files][264.3 MiB/267.6 MiB] 98% Done | [576/846 files][264.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [576/846 files][264.3 MiB/267.6 MiB] 98% Done | [577/846 files][264.3 MiB/267.6 MiB] 98% Done | [578/846 files][264.3 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [578/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [578/846 files][264.4 MiB/267.6 MiB] 98% Done | [578/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: | [578/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [578/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: | [578/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: | [578/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: | [578/846 files][264.4 MiB/267.6 MiB] 98% Done | [578/846 files][264.4 MiB/267.6 MiB] 98% Done | [579/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: | [579/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: | [579/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]... Step #8: | [579/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: | [579/846 files][264.4 MiB/267.6 MiB] 98% Done | [580/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]... Step #8: | [581/846 files][264.4 MiB/267.6 MiB] 98% Done | [581/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: | [581/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: | [581/846 files][264.4 MiB/267.6 MiB] 98% Done | [581/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: | [581/846 files][264.4 MiB/267.6 MiB] 98% Done | [581/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]... Step #8: | [581/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: | [581/846 files][264.4 MiB/267.6 MiB] 98% Done | [582/846 files][264.4 MiB/267.6 MiB] 98% Done | [583/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]... Step #8: | [584/846 files][264.4 MiB/267.6 MiB] 98% Done | [584/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]... Step #8: | [584/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: | [584/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: | [584/846 files][264.4 MiB/267.6 MiB] 98% Done | [585/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: | [585/846 files][264.4 MiB/267.6 MiB] 98% Done | [586/846 files][264.4 MiB/267.6 MiB] 98% Done | [586/846 files][264.4 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: | [586/846 files][264.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: | [586/846 files][264.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: | [586/846 files][264.5 MiB/267.6 MiB] 98% Done | [587/846 files][264.5 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]... Step #8: | [587/846 files][264.5 MiB/267.6 MiB] 98% Done | [588/846 files][264.6 MiB/267.6 MiB] 98% Done | [589/846 files][264.6 MiB/267.6 MiB] 98% Done | [590/846 files][264.6 MiB/267.6 MiB] 98% Done | [591/846 files][264.6 MiB/267.6 MiB] 98% Done | [592/846 files][264.6 MiB/267.6 MiB] 98% Done | [593/846 files][264.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: | [593/846 files][264.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: | [593/846 files][264.6 MiB/267.6 MiB] 98% Done | [594/846 files][264.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: | [594/846 files][264.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: | [594/846 files][264.6 MiB/267.6 MiB] 98% Done | [594/846 files][264.6 MiB/267.6 MiB] 98% Done | [595/846 files][264.6 MiB/267.6 MiB] 98% Done | [596/846 files][264.6 MiB/267.6 MiB] 98% Done | [597/846 files][264.6 MiB/267.6 MiB] 98% Done | [598/846 files][264.6 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: | [598/846 files][264.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: | [598/846 files][264.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: | [598/846 files][264.7 MiB/267.6 MiB] 98% Done | [599/846 files][264.7 MiB/267.6 MiB] 98% Done | [600/846 files][264.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: | [600/846 files][264.7 MiB/267.6 MiB] 98% Done | [601/846 files][264.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: | [601/846 files][264.7 MiB/267.6 MiB] 98% Done | [602/846 files][264.7 MiB/267.6 MiB] 98% Done | [603/846 files][264.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: | [603/846 files][264.7 MiB/267.6 MiB] 98% Done | [604/846 files][264.7 MiB/267.6 MiB] 98% Done | [605/846 files][264.7 MiB/267.6 MiB] 98% Done | [606/846 files][264.7 MiB/267.6 MiB] 98% Done | [607/846 files][264.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: | [607/846 files][264.7 MiB/267.6 MiB] 98% Done | [607/846 files][264.7 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: | [607/846 files][264.7 MiB/267.6 MiB] 98% Done | [608/846 files][264.8 MiB/267.6 MiB] 98% Done | [609/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: | [609/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: | [609/846 files][264.8 MiB/267.6 MiB] 98% Done | [610/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [611/846 files][264.8 MiB/267.6 MiB] 98% Done | [612/846 files][264.8 MiB/267.6 MiB] 98% Done | [612/846 files][264.8 MiB/267.6 MiB] 98% Done | [613/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: | [613/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: | [613/846 files][264.8 MiB/267.6 MiB] 98% Done | [614/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: | [615/846 files][264.8 MiB/267.6 MiB] 98% Done | [616/846 files][264.8 MiB/267.6 MiB] 98% Done | [616/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: | [616/846 files][264.8 MiB/267.6 MiB] 98% Done | [616/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: | [616/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: | [616/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: | [616/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c [Content-Type=text/x-csrc]... Step #8: | [616/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: | [617/846 files][264.8 MiB/267.6 MiB] 98% Done | [618/846 files][264.8 MiB/267.6 MiB] 98% Done | [619/846 files][264.8 MiB/267.6 MiB] 98% Done | [620/846 files][264.8 MiB/267.6 MiB] 98% Done | [621/846 files][264.8 MiB/267.6 MiB] 98% Done | [621/846 files][264.8 MiB/267.6 MiB] 98% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: / [622/846 files][264.8 MiB/267.6 MiB] 98% Done / [623/846 files][264.8 MiB/267.6 MiB] 98% Done / [623/846 files][264.8 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: / [624/846 files][264.9 MiB/267.6 MiB] 98% Done / [625/846 files][264.9 MiB/267.6 MiB] 98% Done / [626/846 files][264.9 MiB/267.6 MiB] 98% Done / [627/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: / [627/846 files][264.9 MiB/267.6 MiB] 98% Done / [628/846 files][264.9 MiB/267.6 MiB] 98% Done / [628/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: / [628/846 files][264.9 MiB/267.6 MiB] 98% Done / [629/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: / [630/846 files][264.9 MiB/267.6 MiB] 98% Done / [631/846 files][264.9 MiB/267.6 MiB] 98% Done / [631/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: / [631/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: / [631/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: / [631/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]... Step #8: / [632/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: / [633/846 files][264.9 MiB/267.6 MiB] 98% Done / [634/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: / [635/846 files][264.9 MiB/267.6 MiB] 98% Done / [635/846 files][264.9 MiB/267.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp.c [Content-Type=text/x-csrc]... Step #8: / [635/846 files][264.9 MiB/267.6 MiB] 98% Done / [636/846 files][264.9 MiB/267.6 MiB] 98% Done / [637/846 files][264.9 MiB/267.6 MiB] 98% Done / [637/846 files][264.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]... Step #8: / [637/846 files][264.9 MiB/267.6 MiB] 99% Done / [637/846 files][264.9 MiB/267.6 MiB] 99% Done / [638/846 files][264.9 MiB/267.6 MiB] 99% Done / [639/846 files][265.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]... Step #8: / [639/846 files][265.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: / [639/846 files][265.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/token.c [Content-Type=text/x-csrc]... Step #8: / [640/846 files][265.0 MiB/267.6 MiB] 99% Done / [640/846 files][265.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads.c [Content-Type=text/x-csrc]... Step #8: / [641/846 files][265.0 MiB/267.6 MiB] 99% Done / [641/846 files][265.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]... Step #8: / [641/846 files][265.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]... Step #8: / [642/846 files][265.0 MiB/267.6 MiB] 99% Done / [643/846 files][265.0 MiB/267.6 MiB] 99% Done / [644/846 files][265.0 MiB/267.6 MiB] 99% Done / [644/846 files][265.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kdf.c [Content-Type=text/x-csrc]... Step #8: / [645/846 files][265.0 MiB/267.6 MiB] 99% Done / [645/846 files][265.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]... Step #8: / [645/846 files][265.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/error.c [Content-Type=text/x-csrc]... Step #8: / [646/846 files][265.1 MiB/267.6 MiB] 99% Done / [647/846 files][265.1 MiB/267.6 MiB] 99% Done / [647/846 files][265.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pcap.c [Content-Type=text/x-csrc]... Step #8: / [647/846 files][265.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: / [647/846 files][265.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [647/846 files][265.1 MiB/267.6 MiB] 99% Done / [647/846 files][265.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]... Step #8: / [647/846 files][265.2 MiB/267.6 MiB] 99% Done / [647/846 files][265.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: / [647/846 files][265.2 MiB/267.6 MiB] 99% Done / [647/846 files][265.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet.c [Content-Type=text/x-csrc]... Step #8: / [647/846 files][265.2 MiB/267.6 MiB] 99% Done / [647/846 files][265.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: / [647/846 files][265.2 MiB/267.6 MiB] 99% Done / [647/846 files][265.2 MiB/267.6 MiB] 99% Done / [648/846 files][265.2 MiB/267.6 MiB] 99% Done / [649/846 files][265.2 MiB/267.6 MiB] 99% Done / [650/846 files][265.2 MiB/267.6 MiB] 99% Done / [651/846 files][265.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/string.c [Content-Type=text/x-csrc]... Step #8: / [652/846 files][265.2 MiB/267.6 MiB] 99% Done / [653/846 files][265.2 MiB/267.6 MiB] 99% Done / [654/846 files][265.2 MiB/267.6 MiB] 99% Done / [655/846 files][265.2 MiB/267.6 MiB] 99% Done / [655/846 files][265.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]... Step #8: / [655/846 files][265.2 MiB/267.6 MiB] 99% Done / [655/846 files][265.2 MiB/267.6 MiB] 99% Done / [656/846 files][265.3 MiB/267.6 MiB] 99% Done / [657/846 files][265.3 MiB/267.6 MiB] 99% Done / [658/846 files][265.3 MiB/267.6 MiB] 99% Done / [659/846 files][265.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]... Step #8: / [659/846 files][265.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [659/846 files][265.3 MiB/267.6 MiB] 99% Done / [659/846 files][265.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gzip.c [Content-Type=text/x-csrc]... Step #8: / [660/846 files][265.4 MiB/267.6 MiB] 99% Done / [660/846 files][265.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]... Step #8: / [661/846 files][265.5 MiB/267.6 MiB] 99% Done / [661/846 files][265.5 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [661/846 files][265.5 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]... Step #8: / [661/846 files][265.5 MiB/267.6 MiB] 99% Done / [661/846 files][265.5 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]... Step #8: / [661/846 files][265.5 MiB/267.6 MiB] 99% Done / [661/846 files][265.5 MiB/267.6 MiB] 99% Done / [662/846 files][265.5 MiB/267.6 MiB] 99% Done / [663/846 files][265.5 MiB/267.6 MiB] 99% Done / [664/846 files][265.5 MiB/267.6 MiB] 99% Done / [665/846 files][265.5 MiB/267.6 MiB] 99% Done / [666/846 files][265.5 MiB/267.6 MiB] 99% Done / [667/846 files][265.5 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]... Step #8: / [667/846 files][265.5 MiB/267.6 MiB] 99% Done / [668/846 files][265.5 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/server.c [Content-Type=text/x-csrc]... Step #8: / [669/846 files][265.5 MiB/267.6 MiB] 99% Done / [670/846 files][265.5 MiB/267.6 MiB] 99% Done / [671/846 files][265.5 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/base64.c [Content-Type=text/x-csrc]... Step #8: / [671/846 files][265.5 MiB/267.6 MiB] 99% Done / [672/846 files][265.5 MiB/267.6 MiB] 99% Done / [673/846 files][265.6 MiB/267.6 MiB] 99% Done / [673/846 files][265.6 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/client.c [Content-Type=text/x-csrc]... Step #8: / [673/846 files][265.7 MiB/267.6 MiB] 99% Done / [674/846 files][265.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [674/846 files][265.8 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]... Step #8: / [674/846 files][265.8 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind.c [Content-Type=text/x-csrc]... Step #8: / [674/846 files][265.8 MiB/267.6 MiB] 99% Done / [675/846 files][265.8 MiB/267.6 MiB] 99% Done / [676/846 files][265.8 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/scp.c [Content-Type=text/x-csrc]... Step #8: / [677/846 files][265.8 MiB/267.6 MiB] 99% Done / [678/846 files][265.8 MiB/267.6 MiB] 99% Done / [678/846 files][265.8 MiB/267.6 MiB] 99% Done / [679/846 files][265.8 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/buffer.c [Content-Type=text/x-csrc]... Step #8: / [679/846 files][265.8 MiB/267.6 MiB] 99% Done / [680/846 files][265.9 MiB/267.6 MiB] 99% Done / [681/846 files][265.9 MiB/267.6 MiB] 99% Done / [682/846 files][265.9 MiB/267.6 MiB] 99% Done / [683/846 files][265.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]... Step #8: / [683/846 files][265.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/log.c [Content-Type=text/x-csrc]... Step #8: / [684/846 files][265.9 MiB/267.6 MiB] 99% Done / [685/846 files][265.9 MiB/267.6 MiB] 99% Done / [685/846 files][265.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [685/846 files][266.0 MiB/267.6 MiB] 99% Done / [686/846 files][266.0 MiB/267.6 MiB] 99% Done / [687/846 files][266.0 MiB/267.6 MiB] 99% Done / [688/846 files][266.0 MiB/267.6 MiB] 99% Done / [689/846 files][266.0 MiB/267.6 MiB] 99% Done / [690/846 files][266.0 MiB/267.6 MiB] 99% Done / [691/846 files][266.0 MiB/267.6 MiB] 99% Done / [692/846 files][266.0 MiB/267.6 MiB] 99% Done / [693/846 files][266.0 MiB/267.6 MiB] 99% Done / [694/846 files][266.0 MiB/267.6 MiB] 99% Done / [695/846 files][266.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]... Step #8: / [695/846 files][266.1 MiB/267.6 MiB] 99% Done / [696/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]... Step #8: / [696/846 files][266.1 MiB/267.6 MiB] 99% Done / [697/846 files][266.1 MiB/267.6 MiB] 99% Done / [698/846 files][266.1 MiB/267.6 MiB] 99% Done / [699/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/options.c [Content-Type=text/x-csrc]... Step #8: / [699/846 files][266.1 MiB/267.6 MiB] 99% Done / [700/846 files][266.1 MiB/267.6 MiB] 99% Done / [701/846 files][266.1 MiB/267.6 MiB] 99% Done / [702/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]... Step #8: / [702/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/match.c [Content-Type=text/x-csrc]... Step #8: / [702/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]... Step #8: / [702/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bignum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/agent.c [Content-Type=text/x-csrc]... Step #8: / [702/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/messages.c [Content-Type=text/x-csrc]... Step #8: / [702/846 files][266.1 MiB/267.6 MiB] 99% Done / [702/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/legacy.c [Content-Type=text/x-csrc]... Step #8: / [702/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config.c [Content-Type=text/x-csrc]... Step #8: / [702/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/init.c [Content-Type=text/x-csrc]... Step #8: / [702/846 files][266.1 MiB/267.6 MiB] 99% Done / [703/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/channels.c [Content-Type=text/x-csrc]... Step #8: / [704/846 files][266.1 MiB/267.6 MiB] 99% Done / [704/846 files][266.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]... Step #8: / [704/846 files][266.2 MiB/267.6 MiB] 99% Done / [705/846 files][266.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]... Step #8: / [705/846 files][266.2 MiB/267.6 MiB] 99% Done / [705/846 files][266.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]... Step #8: / [705/846 files][266.2 MiB/267.6 MiB] 99% Done / [706/846 files][266.3 MiB/267.6 MiB] 99% Done / [707/846 files][266.3 MiB/267.6 MiB] 99% Done / [708/846 files][266.3 MiB/267.6 MiB] 99% Done / [709/846 files][266.3 MiB/267.6 MiB] 99% Done / [710/846 files][266.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]... Step #8: / [711/846 files][266.4 MiB/267.6 MiB] 99% Done / [712/846 files][266.4 MiB/267.6 MiB] 99% Done / [712/846 files][266.4 MiB/267.6 MiB] 99% Done / [713/846 files][266.4 MiB/267.6 MiB] 99% Done / [714/846 files][266.6 MiB/267.6 MiB] 99% Done / [715/846 files][266.6 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connect.c [Content-Type=text/x-csrc]... Step #8: / [715/846 files][266.6 MiB/267.6 MiB] 99% Done / [716/846 files][266.6 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [716/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connector.c [Content-Type=text/x-csrc]... Step #8: / [716/846 files][266.7 MiB/267.6 MiB] 99% Done / [716/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/poll.c [Content-Type=text/x-csrc]... Step #8: / [716/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]... Step #8: / [716/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getpass.c [Content-Type=text/x-csrc]... Step #8: / [716/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [716/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh.c [Content-Type=text/x-csrc]... Step #8: / [717/846 files][266.7 MiB/267.6 MiB] 99% Done / [717/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]... Step #8: / [717/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]... Step #8: / [717/846 files][266.7 MiB/267.6 MiB] 99% Done / [717/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]... Step #8: / [718/846 files][266.7 MiB/267.6 MiB] 99% Done / [718/846 files][266.7 MiB/267.6 MiB] 99% Done / [719/846 files][266.7 MiB/267.6 MiB] 99% Done / [720/846 files][266.7 MiB/267.6 MiB] 99% Done / [721/846 files][266.7 MiB/267.6 MiB] 99% Done / [722/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]... Step #8: / [722/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: / [722/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]... Step #8: / [722/846 files][266.7 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]... Step #8: / [722/846 files][266.8 MiB/267.6 MiB] 99% Done / [723/846 files][266.8 MiB/267.6 MiB] 99% Done / [724/846 files][266.8 MiB/267.6 MiB] 99% Done / [725/846 files][266.8 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [725/846 files][266.8 MiB/267.6 MiB] 99% Done / [726/846 files][266.8 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]... Step #8: / [726/846 files][266.8 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]... Step #8: / [727/846 files][266.8 MiB/267.6 MiB] 99% Done / [728/846 files][266.8 MiB/267.6 MiB] 99% Done / [729/846 files][266.8 MiB/267.6 MiB] 99% Done / [729/846 files][266.8 MiB/267.6 MiB] 99% Done / [730/846 files][266.8 MiB/267.6 MiB] 99% Done / [731/846 files][266.8 MiB/267.6 MiB] 99% Done / [732/846 files][266.8 MiB/267.6 MiB] 99% Done / [733/846 files][266.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]... Step #8: / [733/846 files][266.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]... Step #8: / [733/846 files][266.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]... Step #8: / [733/846 files][266.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]... Step #8: / [733/846 files][266.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]... Step #8: / [734/846 files][266.9 MiB/267.6 MiB] 99% Done / [734/846 files][266.9 MiB/267.6 MiB] 99% Done / [735/846 files][266.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]... Step #8: / [735/846 files][266.9 MiB/267.6 MiB] 99% Done / [736/846 files][266.9 MiB/267.6 MiB] 99% Done / [737/846 files][266.9 MiB/267.6 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: - [737/846 files][266.9 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]... Step #8: - [737/846 files][266.9 MiB/267.6 MiB] 99% Done - [738/846 files][267.0 MiB/267.6 MiB] 99% Done - [739/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]... Step #8: - [739/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]... Step #8: - [739/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]... Step #8: - [739/846 files][267.0 MiB/267.6 MiB] 99% Done - [739/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]... Step #8: - [739/846 files][267.0 MiB/267.6 MiB] 99% Done - [739/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]... Step #8: - [739/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]... Step #8: - [739/846 files][267.0 MiB/267.6 MiB] 99% Done - [740/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]... Step #8: - [740/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]... Step #8: - [740/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]... Step #8: - [740/846 files][267.0 MiB/267.6 MiB] 99% Done - [741/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]... Step #8: - [741/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]... Step #8: - [742/846 files][267.0 MiB/267.6 MiB] 99% Done - [742/846 files][267.0 MiB/267.6 MiB] 99% Done - [742/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]... Step #8: - [742/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]... Step #8: - [742/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]... Step #8: - [742/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]... Step #8: - [742/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]... Step #8: - [742/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]... Step #8: - [742/846 files][267.0 MiB/267.6 MiB] 99% Done - [742/846 files][267.0 MiB/267.6 MiB] 99% Done - [743/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]... Step #8: - [743/846 files][267.0 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]... Step #8: - [743/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]... Step #8: - [744/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]... Step #8: - [744/846 files][267.1 MiB/267.6 MiB] 99% Done - [744/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]... Step #8: - [744/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]... Step #8: - [744/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]... Step #8: - [744/846 files][267.1 MiB/267.6 MiB] 99% Done - [745/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]... Step #8: - [745/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]... Step #8: - [745/846 files][267.1 MiB/267.6 MiB] 99% Done - [745/846 files][267.1 MiB/267.6 MiB] 99% Done - [746/846 files][267.1 MiB/267.6 MiB] 99% Done - [747/846 files][267.1 MiB/267.6 MiB] 99% Done - [748/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]... Step #8: - [748/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]... Step #8: - [748/846 files][267.1 MiB/267.6 MiB] 99% Done - [749/846 files][267.1 MiB/267.6 MiB] 99% Done - [750/846 files][267.1 MiB/267.6 MiB] 99% Done - [751/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]... Step #8: - [751/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]... Step #8: - [751/846 files][267.1 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]... Step #8: - [752/846 files][267.1 MiB/267.6 MiB] 99% Done - [752/846 files][267.1 MiB/267.6 MiB] 99% Done - [753/846 files][267.1 MiB/267.6 MiB] 99% Done - [753/846 files][267.1 MiB/267.6 MiB] 99% Done - [753/846 files][267.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]... Step #8: - [754/846 files][267.2 MiB/267.6 MiB] 99% Done - [755/846 files][267.2 MiB/267.6 MiB] 99% Done - [756/846 files][267.2 MiB/267.6 MiB] 99% Done - [757/846 files][267.2 MiB/267.6 MiB] 99% Done - [758/846 files][267.2 MiB/267.6 MiB] 99% Done - [758/846 files][267.2 MiB/267.6 MiB] 99% Done - [759/846 files][267.2 MiB/267.6 MiB] 99% Done - [760/846 files][267.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]... Step #8: - [760/846 files][267.2 MiB/267.6 MiB] 99% Done - [761/846 files][267.2 MiB/267.6 MiB] 99% Done - [762/846 files][267.2 MiB/267.6 MiB] 99% Done - [763/846 files][267.2 MiB/267.6 MiB] 99% Done - [764/846 files][267.2 MiB/267.6 MiB] 99% Done - [765/846 files][267.2 MiB/267.6 MiB] 99% Done - [766/846 files][267.2 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]... Step #8: - [766/846 files][267.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]... Step #8: - [766/846 files][267.3 MiB/267.6 MiB] 99% Done - [766/846 files][267.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]... Step #8: - [767/846 files][267.3 MiB/267.6 MiB] 99% Done - [768/846 files][267.3 MiB/267.6 MiB] 99% Done - [768/846 files][267.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]... Step #8: - [768/846 files][267.3 MiB/267.6 MiB] 99% Done - [768/846 files][267.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]... Step #8: - [768/846 files][267.3 MiB/267.6 MiB] 99% Done - [768/846 files][267.3 MiB/267.6 MiB] 99% Done - [769/846 files][267.3 MiB/267.6 MiB] 99% Done - [770/846 files][267.3 MiB/267.6 MiB] 99% Done - [771/846 files][267.3 MiB/267.6 MiB] 99% Done - [772/846 files][267.3 MiB/267.6 MiB] 99% Done - [773/846 files][267.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]... Step #8: - [773/846 files][267.3 MiB/267.6 MiB] 99% Done - [773/846 files][267.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]... Step #8: - [774/846 files][267.3 MiB/267.6 MiB] 99% Done - [774/846 files][267.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]... Step #8: - [774/846 files][267.3 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]... Step #8: - [774/846 files][267.3 MiB/267.6 MiB] 99% Done - [774/846 files][267.3 MiB/267.6 MiB] 99% Done - [775/846 files][267.3 MiB/267.6 MiB] 99% Done - [776/846 files][267.3 MiB/267.6 MiB] 99% Done - [777/846 files][267.3 MiB/267.6 MiB] 99% Done - [778/846 files][267.3 MiB/267.6 MiB] 99% Done - [779/846 files][267.3 MiB/267.6 MiB] 99% Done - [780/846 files][267.3 MiB/267.6 MiB] 99% Done - [781/846 files][267.3 MiB/267.6 MiB] 99% Done - [782/846 files][267.3 MiB/267.6 MiB] 99% Done - [783/846 files][267.4 MiB/267.6 MiB] 99% Done - [784/846 files][267.4 MiB/267.6 MiB] 99% Done - [785/846 files][267.4 MiB/267.6 MiB] 99% Done - [786/846 files][267.4 MiB/267.6 MiB] 99% Done - [787/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]... Step #8: - [787/846 files][267.4 MiB/267.6 MiB] 99% Done - [788/846 files][267.4 MiB/267.6 MiB] 99% Done - [789/846 files][267.4 MiB/267.6 MiB] 99% Done - [790/846 files][267.4 MiB/267.6 MiB] 99% Done - [791/846 files][267.4 MiB/267.6 MiB] 99% Done - [792/846 files][267.4 MiB/267.6 MiB] 99% Done - [793/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]... Step #8: - [794/846 files][267.4 MiB/267.6 MiB] 99% Done - [794/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]... Step #8: - [795/846 files][267.4 MiB/267.6 MiB] 99% Done - [796/846 files][267.4 MiB/267.6 MiB] 99% Done - [796/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]... Step #8: - [796/846 files][267.4 MiB/267.6 MiB] 99% Done - [797/846 files][267.4 MiB/267.6 MiB] 99% Done - [798/846 files][267.4 MiB/267.6 MiB] 99% Done - [799/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]... Step #8: - [799/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]... Step #8: - [799/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]... Step #8: - [799/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]... Step #8: - [799/846 files][267.4 MiB/267.6 MiB] 99% Done - [800/846 files][267.4 MiB/267.6 MiB] 99% Done - [801/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]... Step #8: - [801/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]... Step #8: - [801/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]... Step #8: - [802/846 files][267.4 MiB/267.6 MiB] 99% Done - [803/846 files][267.4 MiB/267.6 MiB] 99% Done - [803/846 files][267.4 MiB/267.6 MiB] 99% Done - [803/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]... Step #8: - [803/846 files][267.4 MiB/267.6 MiB] 99% Done - [804/846 files][267.4 MiB/267.6 MiB] 99% Done - [805/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]... Step #8: - [805/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]... Step #8: - [805/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]... Step #8: - [805/846 files][267.4 MiB/267.6 MiB] 99% Done - [805/846 files][267.4 MiB/267.6 MiB] 99% Done - [806/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]... Step #8: - [806/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]... Step #8: - [806/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]... Step #8: - [807/846 files][267.4 MiB/267.6 MiB] 99% Done - [807/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]... Step #8: - [807/846 files][267.4 MiB/267.6 MiB] 99% Done - [808/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]... Step #8: - [808/846 files][267.4 MiB/267.6 MiB] 99% Done - [808/846 files][267.4 MiB/267.6 MiB] 99% Done - [808/846 files][267.4 MiB/267.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]... Step #8: - [809/846 files][267.5 MiB/267.6 MiB] 99% Done - [809/846 files][267.5 MiB/267.6 MiB] 99% Done - [810/846 files][267.5 MiB/267.6 MiB] 99% Done - [811/846 files][267.5 MiB/267.6 MiB] 99% Done - [812/846 files][267.5 MiB/267.6 MiB] 99% Done - [813/846 files][267.5 MiB/267.6 MiB] 99% Done - [814/846 files][267.5 MiB/267.6 MiB] 99% Done - [815/846 files][267.5 MiB/267.6 MiB] 99% Done - [816/846 files][267.5 MiB/267.6 MiB] 99% Done - [817/846 files][267.5 MiB/267.6 MiB] 99% Done - [818/846 files][267.5 MiB/267.6 MiB] 99% Done - [819/846 files][267.5 MiB/267.6 MiB] 99% Done - [820/846 files][267.6 MiB/267.6 MiB] 99% Done - [821/846 files][267.6 MiB/267.6 MiB] 99% Done - [822/846 files][267.6 MiB/267.6 MiB] 99% Done - [823/846 files][267.6 MiB/267.6 MiB] 99% Done - [824/846 files][267.6 MiB/267.6 MiB] 99% Done - [825/846 files][267.6 MiB/267.6 MiB] 99% Done - [826/846 files][267.6 MiB/267.6 MiB] 99% Done - [827/846 files][267.6 MiB/267.6 MiB] 99% Done - [828/846 files][267.6 MiB/267.6 MiB] 99% Done - [829/846 files][267.6 MiB/267.6 MiB] 99% Done - [830/846 files][267.6 MiB/267.6 MiB] 99% Done - [831/846 files][267.6 MiB/267.6 MiB] 99% Done - [832/846 files][267.6 MiB/267.6 MiB] 99% Done - [833/846 files][267.6 MiB/267.6 MiB] 99% Done - [834/846 files][267.6 MiB/267.6 MiB] 99% Done - [835/846 files][267.6 MiB/267.6 MiB] 99% Done - [836/846 files][267.6 MiB/267.6 MiB] 99% Done - [837/846 files][267.6 MiB/267.6 MiB] 99% Done - [838/846 files][267.6 MiB/267.6 MiB] 99% Done - [839/846 files][267.6 MiB/267.6 MiB] 99% Done - [840/846 files][267.6 MiB/267.6 MiB] 99% Done - [841/846 files][267.6 MiB/267.6 MiB] 99% Done - [842/846 files][267.6 MiB/267.6 MiB] 99% Done - [843/846 files][267.6 MiB/267.6 MiB] 99% Done - [844/846 files][267.6 MiB/267.6 MiB] 99% Done - [845/846 files][267.6 MiB/267.6 MiB] 99% Done - [846/846 files][267.6 MiB/267.6 MiB] 100% Done Step #8: Operation completed over 846 objects/267.6 MiB. Finished Step #8 PUSH DONE