starting build "e54bac63-e45b-46a9-9016-42ab939cddf1" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba7014a462db: Pulling fs layer Step #0: df5362399123: Pulling fs layer Step #0: b4f6eb141a82: Pulling fs layer Step #0: 0317e5a6b5d4: Pulling fs layer Step #0: be0d79910d14: Pulling fs layer Step #0: 7edcaff98544: Pulling fs layer Step #0: 4de5bdb37c5f: Pulling fs layer Step #0: 9f6c581a224e: Pulling fs layer Step #0: 45a9793be8a4: Pulling fs layer Step #0: 8ba86f36b47e: Pulling fs layer Step #0: 515a051e4514: Pulling fs layer Step #0: 4914a68103d3: Pulling fs layer Step #0: 599e2d7e0502: Pulling fs layer Step #0: e9914276c152: Pulling fs layer Step #0: 51fcec42dfca: Pulling fs layer Step #0: 41e9fbc757a3: Pulling fs layer Step #0: 0317e5a6b5d4: Waiting Step #0: 0b6748dc3e40: Pulling fs layer Step #0: be0d79910d14: Waiting Step #0: 3c0bca334c76: Pulling fs layer Step #0: f61c2e6c5920: Pulling fs layer Step #0: 7edcaff98544: Waiting Step #0: 4de5bdb37c5f: Waiting Step #0: 45a9793be8a4: Waiting Step #0: 9f6c581a224e: Waiting Step #0: 599e2d7e0502: Waiting Step #0: 4914a68103d3: Waiting Step #0: e9914276c152: Waiting Step #0: 8ba86f36b47e: Waiting Step #0: 515a051e4514: Waiting Step #0: 51fcec42dfca: Waiting Step #0: 41e9fbc757a3: Waiting Step #0: 0b6748dc3e40: Waiting Step #0: 3c0bca334c76: Waiting Step #0: b4f6eb141a82: Waiting Step #0: df5362399123: Verifying Checksum Step #0: df5362399123: Download complete Step #0: b4f6eb141a82: Verifying Checksum Step #0: b4f6eb141a82: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: be0d79910d14: Download complete Step #0: 0317e5a6b5d4: Verifying Checksum Step #0: 0317e5a6b5d4: Download complete Step #0: 4de5bdb37c5f: Verifying Checksum Step #0: 4de5bdb37c5f: Download complete Step #0: ba7014a462db: Verifying Checksum Step #0: ba7014a462db: Download complete Step #0: 9f6c581a224e: Verifying Checksum Step #0: 9f6c581a224e: Download complete Step #0: 45a9793be8a4: Verifying Checksum Step #0: 45a9793be8a4: Download complete Step #0: 515a051e4514: Verifying Checksum Step #0: 515a051e4514: Download complete Step #0: 8ba86f36b47e: Verifying Checksum Step #0: 8ba86f36b47e: Download complete Step #0: 7edcaff98544: Verifying Checksum Step #0: 7edcaff98544: Download complete Step #0: b549f31133a9: Pull complete Step #0: 599e2d7e0502: Verifying Checksum Step #0: 599e2d7e0502: Download complete Step #0: e9914276c152: Verifying Checksum Step #0: e9914276c152: Download complete Step #0: 51fcec42dfca: Verifying Checksum Step #0: 51fcec42dfca: Download complete Step #0: 41e9fbc757a3: Verifying Checksum Step #0: 41e9fbc757a3: Download complete Step #0: 0b6748dc3e40: Verifying Checksum Step #0: 0b6748dc3e40: Download complete Step #0: 3c0bca334c76: Verifying Checksum Step #0: 3c0bca334c76: Download complete Step #0: f61c2e6c5920: Verifying Checksum Step #0: f61c2e6c5920: Download complete Step #0: 4914a68103d3: Verifying Checksum Step #0: 4914a68103d3: Download complete Step #0: ba7014a462db: Pull complete Step #0: df5362399123: Pull complete Step #0: b4f6eb141a82: Pull complete Step #0: 0317e5a6b5d4: Pull complete Step #0: be0d79910d14: Pull complete Step #0: 7edcaff98544: Pull complete Step #0: 4de5bdb37c5f: Pull complete Step #0: 9f6c581a224e: Pull complete Step #0: 45a9793be8a4: Pull complete Step #0: 8ba86f36b47e: Pull complete Step #0: 515a051e4514: Pull complete Step #0: 4914a68103d3: Pull complete Step #0: 599e2d7e0502: Pull complete Step #0: e9914276c152: Pull complete Step #0: 51fcec42dfca: Pull complete Step #0: 41e9fbc757a3: Pull complete Step #0: 0b6748dc3e40: Pull complete Step #0: 3c0bca334c76: Pull complete Step #0: f61c2e6c5920: Pull complete Step #0: Digest: sha256:683a5a51ade152ae5cf876c4baf341fde8e9d66864583eb4f9c54da1852a815b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241017/ssh_bind_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241017/ssh_client_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241017/ssh_client_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241017/ssh_known_hosts_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241017/ssh_privkey_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 2.9 MiB] 0% Done / [1/7 files][126.7 KiB/ 2.9 MiB] 4% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241017/ssh_pubkey_fuzzer.covreport... Step #1: / [1/7 files][126.7 KiB/ 2.9 MiB] 4% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241017/ssh_server_fuzzer.covreport... Step #1: / [1/7 files][126.7 KiB/ 2.9 MiB] 4% Done / [2/7 files][446.5 KiB/ 2.9 MiB] 14% Done / [3/7 files][476.8 KiB/ 2.9 MiB] 15% Done / [4/7 files][ 1.5 MiB/ 2.9 MiB] 51% Done / [5/7 files][ 1.7 MiB/ 2.9 MiB] 56% Done / [6/7 files][ 1.8 MiB/ 2.9 MiB] 61% Done / [7/7 files][ 2.9 MiB/ 2.9 MiB] 100% Done Step #1: Operation completed over 7 objects/2.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3020 Step #2: -rw-r--r-- 1 root root 129717 Oct 17 10:01 ssh_bind_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 327506 Oct 17 10:01 ssh_client_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 30989 Oct 17 10:01 ssh_privkey_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1088446 Oct 17 10:01 ssh_client_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 172221 Oct 17 10:01 ssh_known_hosts_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 159418 Oct 17 10:01 ssh_pubkey_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1175031 Oct 17 10:01 ssh_server_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ba7014a462db: Already exists Step #4: df5362399123: Already exists Step #4: bce1cd45230a: Pulling fs layer Step #4: cc827b369a72: Pulling fs layer Step #4: 3b962ecfd278: Pulling fs layer Step #4: 7b5612dd8d84: Pulling fs layer Step #4: 9e650fb89c3c: Pulling fs layer Step #4: 1f055ea1c8df: Pulling fs layer Step #4: 9356f210ae35: Pulling fs layer Step #4: fb17571a0b8c: Pulling fs layer Step #4: a1ad9e74fb5a: Pulling fs layer Step #4: e6ef849bd73c: Pulling fs layer Step #4: 5460d321aa9d: Pulling fs layer Step #4: 47a8ca594ec1: Pulling fs layer Step #4: 4cba161f0ad3: Pulling fs layer Step #4: 8538f4437929: Pulling fs layer Step #4: d709cdf6c37f: Pulling fs layer Step #4: 20a18ef1ac7a: Pulling fs layer Step #4: 9a3145e6cac7: Pulling fs layer Step #4: ba66675f3cfc: Pulling fs layer Step #4: de1a4a1d5fdb: Pulling fs layer Step #4: 8f357c25c664: Pulling fs layer Step #4: d4853bca9e53: Pulling fs layer Step #4: a4abe4d69242: Pulling fs layer Step #4: 860df6b7a18b: Pulling fs layer Step #4: 4624531c3319: Pulling fs layer Step #4: f1357543bf7e: Pulling fs layer Step #4: 60ef5c2c1a75: Pulling fs layer Step #4: 245e98ad5a7a: Pulling fs layer Step #4: 917aaca7b1c1: Pulling fs layer Step #4: 7b9490ba7a17: Pulling fs layer Step #4: 9a3145e6cac7: Waiting Step #4: 7b5612dd8d84: Waiting Step #4: 4624531c3319: Waiting Step #4: 9e650fb89c3c: Waiting Step #4: f1357543bf7e: Waiting Step #4: ba66675f3cfc: Waiting Step #4: 1f055ea1c8df: Waiting Step #4: 9356f210ae35: Waiting Step #4: fb17571a0b8c: Waiting Step #4: de1a4a1d5fdb: Waiting Step #4: 8f357c25c664: Waiting Step #4: 60ef5c2c1a75: Waiting Step #4: 245e98ad5a7a: Waiting Step #4: 917aaca7b1c1: Waiting Step #4: d4853bca9e53: Waiting Step #4: 860df6b7a18b: Waiting Step #4: 8538f4437929: Waiting Step #4: a1ad9e74fb5a: Waiting Step #4: d709cdf6c37f: Waiting Step #4: e6ef849bd73c: Waiting Step #4: 7b9490ba7a17: Waiting Step #4: a4abe4d69242: Waiting Step #4: 4cba161f0ad3: Waiting Step #4: 20a18ef1ac7a: Waiting Step #4: 5460d321aa9d: Waiting Step #4: 47a8ca594ec1: Waiting Step #4: 3b962ecfd278: Verifying Checksum Step #4: 3b962ecfd278: Download complete Step #4: cc827b369a72: Verifying Checksum Step #4: cc827b369a72: Download complete Step #4: 9e650fb89c3c: Verifying Checksum Step #4: 9e650fb89c3c: Download complete Step #4: 1f055ea1c8df: Verifying Checksum Step #4: 1f055ea1c8df: Download complete Step #4: bce1cd45230a: Verifying Checksum Step #4: bce1cd45230a: Download complete Step #4: fb17571a0b8c: Verifying Checksum Step #4: fb17571a0b8c: Download complete Step #4: a1ad9e74fb5a: Verifying Checksum Step #4: a1ad9e74fb5a: Download complete Step #4: e6ef849bd73c: Verifying Checksum Step #4: e6ef849bd73c: Download complete Step #4: 5460d321aa9d: Verifying Checksum Step #4: 5460d321aa9d: Download complete Step #4: 47a8ca594ec1: Verifying Checksum Step #4: 47a8ca594ec1: Download complete Step #4: 4cba161f0ad3: Verifying Checksum Step #4: 4cba161f0ad3: Download complete Step #4: bce1cd45230a: Pull complete Step #4: 8538f4437929: Verifying Checksum Step #4: 8538f4437929: Download complete Step #4: 9356f210ae35: Verifying Checksum Step #4: 9356f210ae35: Download complete Step #4: d709cdf6c37f: Verifying Checksum Step #4: d709cdf6c37f: Download complete Step #4: cc827b369a72: Pull complete Step #4: 20a18ef1ac7a: Verifying Checksum Step #4: 20a18ef1ac7a: Download complete Step #4: 9a3145e6cac7: Verifying Checksum Step #4: 9a3145e6cac7: Download complete Step #4: 3b962ecfd278: Pull complete Step #4: ba66675f3cfc: Verifying Checksum Step #4: ba66675f3cfc: Download complete Step #4: 8f357c25c664: Verifying Checksum Step #4: 8f357c25c664: Download complete Step #4: de1a4a1d5fdb: Verifying Checksum Step #4: de1a4a1d5fdb: Download complete Step #4: d4853bca9e53: Download complete Step #4: 7b5612dd8d84: Verifying Checksum Step #4: 7b5612dd8d84: Download complete Step #4: a4abe4d69242: Verifying Checksum Step #4: a4abe4d69242: Download complete Step #4: 860df6b7a18b: Verifying Checksum Step #4: 860df6b7a18b: Download complete Step #4: f1357543bf7e: Verifying Checksum Step #4: f1357543bf7e: Download complete Step #4: 4624531c3319: Verifying Checksum Step #4: 4624531c3319: Download complete Step #4: 245e98ad5a7a: Verifying Checksum Step #4: 245e98ad5a7a: Download complete Step #4: 60ef5c2c1a75: Verifying Checksum Step #4: 60ef5c2c1a75: Download complete Step #4: 917aaca7b1c1: Verifying Checksum Step #4: 917aaca7b1c1: Download complete Step #4: 7b9490ba7a17: Verifying Checksum Step #4: 7b9490ba7a17: Download complete Step #4: 7b5612dd8d84: Pull complete Step #4: 9e650fb89c3c: Pull complete Step #4: 1f055ea1c8df: Pull complete Step #4: 9356f210ae35: Pull complete Step #4: fb17571a0b8c: Pull complete Step #4: a1ad9e74fb5a: Pull complete Step #4: e6ef849bd73c: Pull complete Step #4: 5460d321aa9d: Pull complete Step #4: 47a8ca594ec1: Pull complete Step #4: 4cba161f0ad3: Pull complete Step #4: 8538f4437929: Pull complete Step #4: d709cdf6c37f: Pull complete Step #4: 20a18ef1ac7a: Pull complete Step #4: 9a3145e6cac7: Pull complete Step #4: ba66675f3cfc: Pull complete Step #4: de1a4a1d5fdb: Pull complete Step #4: 8f357c25c664: Pull complete Step #4: d4853bca9e53: Pull complete Step #4: a4abe4d69242: Pull complete Step #4: 860df6b7a18b: Pull complete Step #4: 4624531c3319: Pull complete Step #4: f1357543bf7e: Pull complete Step #4: 60ef5c2c1a75: Pull complete Step #4: 245e98ad5a7a: Pull complete Step #4: 917aaca7b1c1: Pull complete Step #4: 7b9490ba7a17: Pull complete Step #4: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bb43ad1ac324 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev Step #4: ---> Running in 5ae7594bf4c5 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4532 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1294 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1566 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1005 kB] Step #4: Fetched 8525 kB in 2s (4080 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: zlib1g-dev Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.2 MB of archives. Step #4: After this operation, 65.6 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.3 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.2 MB in 2s (8915 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.3_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 5ae7594bf4c5 Step #4: ---> 77f77be6689e Step #4: Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git Step #4: ---> Running in 2023c2badc31 Step #4: Cloning into 'libssh'... Step #4: Removing intermediate container 2023c2badc31 Step #4: ---> 39ba64977c3b Step #4: Step 4/5 : WORKDIR libssh Step #4: ---> Running in 457d0bce258f Step #4: Removing intermediate container 457d0bce258f Step #4: ---> e11f6943c331 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 8adebd54b406 Step #4: Successfully built 8adebd54b406 Step #4: Successfully tagged gcr.io/oss-fuzz/libssh:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileFsFGiQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libssh/.git Step #5 - "srcmap": + GIT_DIR=/src/libssh Step #5 - "srcmap": + cd /src/libssh Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=48d474f78c5f68471bf412a7dbf508ef52f77664 Step #5 - "srcmap": + jq_inplace /tmp/fileFsFGiQ '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "48d474f78c5f68471bf412a7dbf508ef52f77664" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filew2r4Ib Step #5 - "srcmap": + cat /tmp/fileFsFGiQ Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "48d474f78c5f68471bf412a7dbf508ef52f77664" }' Step #5 - "srcmap": + mv /tmp/filew2r4Ib /tmp/fileFsFGiQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileFsFGiQ Step #5 - "srcmap": + rm /tmp/fileFsFGiQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libssh": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git", Step #5 - "srcmap": "rev": "48d474f78c5f68471bf412a7dbf508ef52f77664" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 35% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1056 B/1546 B 68%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2116 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 1s (502 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20256 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.8MB/s eta 0:00:01  |▍ | 20kB 12.1MB/s eta 0:00:01  |▌ | 30kB 7.5MB/s eta 0:00:01  |▊ | 40kB 4.1MB/s eta 0:00:01  |█ | 51kB 4.8MB/s eta 0:00:01  |█ | 61kB 5.0MB/s eta 0:00:01  |█▎ | 71kB 5.1MB/s eta 0:00:01  |█▍ | 81kB 4.0MB/s eta 0:00:01  |█▋ | 92kB 4.5MB/s eta 0:00:01  |█▉ | 102kB 4.9MB/s eta 0:00:01  |██ | 112kB 4.9MB/s eta 0:00:01  |██▏ | 122kB 4.9MB/s eta 0:00:01  |██▍ | 133kB 4.9MB/s eta 0:00:01  |██▌ | 143kB 4.9MB/s eta 0:00:01  |██▊ | 153kB 4.9MB/s eta 0:00:01  |██▉ | 163kB 4.9MB/s eta 0:00:01  |███ | 174kB 4.9MB/s eta 0:00:01  |███▎ | 184kB 4.9MB/s eta 0:00:01  |███▍ | 194kB 4.9MB/s eta 0:00:01  |███▋ | 204kB 4.9MB/s eta 0:00:01  |███▉ | 215kB 4.9MB/s eta 0:00:01  |████ | 225kB 4.9MB/s eta 0:00:01  |████▏ | 235kB 4.9MB/s eta 0:00:01  |████▎ | 245kB 4.9MB/s eta 0:00:01  |████▌ | 256kB 4.9MB/s eta 0:00:01  |████▊ | 266kB 4.9MB/s eta 0:00:01  |████▉ | 276kB 4.9MB/s eta 0:00:01  |█████ | 286kB 4.9MB/s eta 0:00:01  |█████▎ | 296kB 4.9MB/s eta 0:00:01  |█████▍ | 307kB 4.9MB/s eta 0:00:01  |█████▋ | 317kB 4.9MB/s eta 0:00:01  |█████▊ | 327kB 4.9MB/s eta 0:00:01  |██████ | 337kB 4.9MB/s eta 0:00:01  |██████▏ | 348kB 4.9MB/s eta 0:00:01  |██████▎ | 358kB 4.9MB/s eta 0:00:01  |██████▌ | 368kB 4.9MB/s eta 0:00:01  |██████▊ | 378kB 4.9MB/s eta 0:00:01  |██████▉ | 389kB 4.9MB/s eta 0:00:01  |███████ | 399kB 4.9MB/s eta 0:00:01  |███████▏ | 409kB 4.9MB/s eta 0:00:01  |███████▍ | 419kB 4.9MB/s eta 0:00:01  |███████▋ | 430kB 4.9MB/s eta 0:00:01  |███████▊ | 440kB 4.9MB/s eta 0:00:01  |████████ | 450kB 4.9MB/s eta 0:00:01  |████████▏ | 460kB 4.9MB/s eta 0:00:01  |████████▎ | 471kB 4.9MB/s eta 0:00:01  |████████▌ | 481kB 4.9MB/s eta 0:00:01  |████████▋ | 491kB 4.9MB/s eta 0:00:01  |████████▉ | 501kB 4.9MB/s eta 0:00:01  |█████████ | 512kB 4.9MB/s eta 0:00:01  |█████████▏ | 522kB 4.9MB/s eta 0:00:01  |█████████▍ | 532kB 4.9MB/s eta 0:00:01  |█████████▋ | 542kB 4.9MB/s eta 0:00:01  |█████████▊ | 552kB 4.9MB/s eta 0:00:01  |██████████ | 563kB 4.9MB/s eta 0:00:01  |██████████ | 573kB 4.9MB/s eta 0:00:01  |██████████▎ | 583kB 4.9MB/s eta 0:00:01  |██████████▌ | 593kB 4.9MB/s eta 0:00:01  |██████████▋ | 604kB 4.9MB/s eta 0:00:01  |██████████▉ | 614kB 4.9MB/s eta 0:00:01  |███████████ | 624kB 4.9MB/s eta 0:00:01  |███████████▏ | 634kB 4.9MB/s eta 0:00:01  |███████████▍ | 645kB 4.9MB/s eta 0:00:01  |███████████▌ | 655kB 4.9MB/s eta 0:00:01  |███████████▊ | 665kB 4.9MB/s eta 0:00:01  |████████████ | 675kB 4.9MB/s eta 0:00:01  |████████████ | 686kB 4.9MB/s eta 0:00:01  |████████████▎ | 696kB 4.9MB/s eta 0:00:01  |████████████▌ | 706kB 4.9MB/s eta 0:00:01  |████████████▋ | 716kB 4.9MB/s eta 0:00:01  |████████████▉ | 727kB 4.9MB/s eta 0:00:01  |█████████████ | 737kB 4.9MB/s eta 0:00:01  |█████████████▏ | 747kB 4.9MB/s eta 0:00:01  |█████████████▍ | 757kB 4.9MB/s eta 0:00:01  |█████████████▌ | 768kB 4.9MB/s eta 0:00:01  |█████████████▊ | 778kB 4.9MB/s eta 0:00:01  |██████████████ | 788kB 4.9MB/s eta 0:00:01  |██████████████ | 798kB 4.9MB/s eta 0:00:01  |██████████████▎ | 808kB 4.9MB/s eta 0:00:01  |██████████████▍ | 819kB 4.9MB/s eta 0:00:01  |██████████████▋ | 829kB 4.9MB/s eta 0:00:01  |██████████████▉ | 839kB 4.9MB/s eta 0:00:01  |███████████████ | 849kB 4.9MB/s eta 0:00:01  |███████████████▏ | 860kB 4.9MB/s eta 0:00:01  |███████████████▍ | 870kB 4.9MB/s eta 0:00:01  |███████████████▌ | 880kB 4.9MB/s eta 0:00:01  |███████████████▊ | 890kB 4.9MB/s eta 0:00:01  |███████████████▉ | 901kB 4.9MB/s eta 0:00:01  |████████████████ | 911kB 4.9MB/s eta 0:00:01  |████████████████▎ | 921kB 4.9MB/s eta 0:00:01  |████████████████▍ | 931kB 4.9MB/s eta 0:00:01  |████████████████▋ | 942kB 4.9MB/s eta 0:00:01  |████████████████▉ | 952kB 4.9MB/s eta 0:00:01  |█████████████████ | 962kB 4.9MB/s eta 0:00:01  |█████████████████▏ | 972kB 4.9MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.9MB/s eta 0:00:01  |█████████████████▌ | 993kB 4.9MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 4.9MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.9MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.9MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 4.9MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.9MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 4.9MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.9MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.9MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.9MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 4.9MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 4.9MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 4.9MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.9MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.9MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 4.9MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.9MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 4.9MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 4.9MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.9MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.9MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 4.9MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.9MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 4.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 4.9MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.9MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.9MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 4.9MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 4.9MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 4.9MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.9MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.7MB/s eta 0:00:01  |▌ | 20kB 26.4MB/s eta 0:00:01  |▉ | 30kB 31.9MB/s eta 0:00:01  |█ | 40kB 33.7MB/s eta 0:00:01  |█▎ | 51kB 34.4MB/s eta 0:00:01  |█▋ | 61kB 35.6MB/s eta 0:00:01  |█▉ | 71kB 36.5MB/s eta 0:00:01  |██ | 81kB 37.3MB/s eta 0:00:01  |██▍ | 92kB 39.0MB/s eta 0:00:01  |██▋ | 102kB 39.6MB/s eta 0:00:01  |██▉ | 112kB 39.6MB/s eta 0:00:01  |███▏ | 122kB 39.6MB/s eta 0:00:01  |███▍ | 133kB 39.6MB/s eta 0:00:01  |███▊ | 143kB 39.6MB/s eta 0:00:01  |████ | 153kB 39.6MB/s eta 0:00:01  |████▏ | 163kB 39.6MB/s eta 0:00:01  |████▌ | 174kB 39.6MB/s eta 0:00:01  |████▊ | 184kB 39.6MB/s eta 0:00:01  |█████ | 194kB 39.6MB/s eta 0:00:01  |█████▎ | 204kB 39.6MB/s eta 0:00:01  |█████▌ | 215kB 39.6MB/s eta 0:00:01  |█████▊ | 225kB 39.6MB/s eta 0:00:01  |██████ | 235kB 39.6MB/s eta 0:00:01  |██████▎ | 245kB 39.6MB/s eta 0:00:01  |██████▌ | 256kB 39.6MB/s eta 0:00:01  |██████▉ | 266kB 39.6MB/s eta 0:00:01  |███████ | 276kB 39.6MB/s eta 0:00:01  |███████▍ | 286kB 39.6MB/s eta 0:00:01  |███████▋ | 296kB 39.6MB/s eta 0:00:01  |███████▉ | 307kB 39.6MB/s eta 0:00:01  |████████▏ | 317kB 39.6MB/s eta 0:00:01  |████████▍ | 327kB 39.6MB/s eta 0:00:01  |████████▋ | 337kB 39.6MB/s eta 0:00:01  |█████████ | 348kB 39.6MB/s eta 0:00:01  |█████████▏ | 358kB 39.6MB/s eta 0:00:01  |█████████▍ | 368kB 39.6MB/s eta 0:00:01  |█████████▊ | 378kB 39.6MB/s eta 0:00:01  |██████████ | 389kB 39.6MB/s eta 0:00:01  |██████████▎ | 399kB 39.6MB/s eta 0:00:01  |██████████▌ | 409kB 39.6MB/s eta 0:00:01  |██████████▊ | 419kB 39.6MB/s eta 0:00:01  |███████████ | 430kB 39.6MB/s eta 0:00:01  |███████████▎ | 440kB 39.6MB/s eta 0:00:01  |███████████▌ | 450kB 39.6MB/s eta 0:00:01  |███████████▉ | 460kB 39.6MB/s eta 0:00:01  |████████████ | 471kB 39.6MB/s eta 0:00:01  |████████████▎ | 481kB 39.6MB/s eta 0:00:01  |████████████▋ | 491kB 39.6MB/s eta 0:00:01  |████████████▉ | 501kB 39.6MB/s eta 0:00:01  |█████████████ | 512kB 39.6MB/s eta 0:00:01  |█████████████▍ | 522kB 39.6MB/s eta 0:00:01  |█████████████▋ | 532kB 39.6MB/s eta 0:00:01  |██████████████ | 542kB 39.6MB/s eta 0:00:01  |██████████████▏ | 552kB 39.6MB/s eta 0:00:01  |██████████████▍ | 563kB 39.6MB/s eta 0:00:01  |██████████████▊ | 573kB 39.6MB/s eta 0:00:01  |███████████████ | 583kB 39.6MB/s eta 0:00:01  |███████████████▏ | 593kB 39.6MB/s eta 0:00:01  |███████████████▌ | 604kB 39.6MB/s eta 0:00:01  |███████████████▊ | 614kB 39.6MB/s eta 0:00:01  |████████████████ | 624kB 39.6MB/s eta 0:00:01  |████████████████▎ | 634kB 39.6MB/s eta 0:00:01  |████████████████▌ | 645kB 39.6MB/s eta 0:00:01  |████████████████▉ | 655kB 39.6MB/s eta 0:00:01  |█████████████████ | 665kB 39.6MB/s eta 0:00:01  |█████████████████▎ | 675kB 39.6MB/s eta 0:00:01  |█████████████████▋ | 686kB 39.6MB/s eta 0:00:01  |█████████████████▉ | 696kB 39.6MB/s eta 0:00:01  |██████████████████ | 706kB 39.6MB/s eta 0:00:01  |██████████████████▍ | 716kB 39.6MB/s eta 0:00:01  |██████████████████▋ | 727kB 39.6MB/s eta 0:00:01  |██████████████████▉ | 737kB 39.6MB/s eta 0:00:01  |███████████████████▏ | 747kB 39.6MB/s eta 0:00:01  |███████████████████▍ | 757kB 39.6MB/s eta 0:00:01  |███████████████████▋ | 768kB 39.6MB/s eta 0:00:01  |████████████████████ | 778kB 39.6MB/s eta 0:00:01  |████████████████████▏ | 788kB 39.6MB/s eta 0:00:01  |████████████████████▌ | 798kB 39.6MB/s eta 0:00:01  |████████████████████▊ | 808kB 39.6MB/s eta 0:00:01  |█████████████████████ | 819kB 39.6MB/s eta 0:00:01  |█████████████████████▎ | 829kB 39.6MB/s eta 0:00:01  |█████████████████████▌ | 839kB 39.6MB/s eta 0:00:01  |█████████████████████▊ | 849kB 39.6MB/s eta 0:00:01  |██████████████████████ | 860kB 39.6MB/s eta 0:00:01  |██████████████████████▎ | 870kB 39.6MB/s eta 0:00:01  |██████████████████████▌ | 880kB 39.6MB/s eta 0:00:01  |██████████████████████▉ | 890kB 39.6MB/s eta 0:00:01  |███████████████████████ | 901kB 39.6MB/s eta 0:00:01  |███████████████████████▍ | 911kB 39.6MB/s eta 0:00:01  |███████████████████████▋ | 921kB 39.6MB/s eta 0:00:01  |███████████████████████▉ | 931kB 39.6MB/s eta 0:00:01  |████████████████████████▏ | 942kB 39.6MB/s eta 0:00:01  |████████████████████████▍ | 952kB 39.6MB/s eta 0:00:01  |████████████████████████▋ | 962kB 39.6MB/s eta 0:00:01  |█████████████████████████ | 972kB 39.6MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 39.6MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 39.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 39.6MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 39.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 39.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 39.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 39.6MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 39.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 39.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 39.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 39.6MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 39.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 39.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 39.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 39.6MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 39.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 39.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 39.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 39.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 39.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 39.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 39.6MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 39.6MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 39.6MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 39.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 39.6MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 39.6MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 39.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 21.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 103.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 115.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 127.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 166.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 138.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:29.544 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.119 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.119 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.120 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.121 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.121 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.121 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.121 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.122 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.122 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.122 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.123 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.123 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.123 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.123 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.123 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.124 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.124 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.124 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.124 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.124 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.125 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.125 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.125 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.125 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.126 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.126 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.126 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.126 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.127 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.127 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.127 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.127 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.127 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.128 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.128 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.128 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.128 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.129 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.129 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.129 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.129 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.130 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.131 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.131 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.131 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.131 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.131 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.132 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.133 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.133 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.133 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.133 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.133 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.134 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.134 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.134 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.134 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.134 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.135 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.135 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.135 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.135 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.135 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.136 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.137 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.138 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.138 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.138 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.138 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.138 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.139 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.139 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.139 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.139 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.139 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.140 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.140 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.140 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.141 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.142 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.142 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.142 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.142 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.142 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.143 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.143 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.143 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.143 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.143 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.144 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.145 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.145 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.145 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.145 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.145 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.146 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.146 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.146 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.146 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.146 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.147 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.148 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.148 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.148 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.148 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.149 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.149 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.149 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.149 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:02:30.245 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,505,010 bytes received 7,358 bytes 11,024,736.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,478,527 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- ******************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : ********** Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage: Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support: Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #6 - "compile-libfuzzer-introspector-x86_64": -- ******************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (11.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | p[ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ubkey[ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": = publickey_from_file(session, pubkeyfile, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:101:1: [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": note: 'publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_fi[ 33%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": le(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEP[ 34%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": RECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C static library libssh.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target ssh Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c[ 79%] Linking C executable keygen Step #6 - "compile-libfuzzer-introspector-x86_64": :113:15: warning: [ 80%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | ssh_scp /src/libssh/examples/libssh_scp.c:156:22: warning: scp='ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 156 | s rc = ssh_sh_sscp_close(loc->s[ 81%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cp);c Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588:1p: note: _new'ssh_scp_close' has been explicitly marked deprecated here( Step #6 - "compile-libfuzzer-introspector-x86_64": session,588 | SSH_DEPRE SSH_SCACTP_REEAD | SDSH_S LIBSSH_ACP_PIRE CURSIiVEnt , s"sh_s/tmp/libssh_tcp_ests/*"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clo/src/libssh/include/libssh/libssh.h:593:1: note: se('ssh_scp_new' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 593s | SSsh_H_DEPscp scp)R;EC Step #6 - "compile-libfuzzer-introspector-x86_64": | ATE^D Step #6 - "compile-libfuzzer-introspector-x86_64":  L/src/libssh/include/libssh/libssh.h:81I:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81BS | #SH_dAefPiIne SSH_DEPRECATED __at sstribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": h_scp ssh_s/src/libssh/examples/samplesshd-kbdint.c:cp_new/src/libssh/examples/libssh_scp.c:227:162:17: 32:(s warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | 227 | s s h _s cp sh_ s _essifree ( l oo c->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ssnh_me /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API vsesssage_auth_passworsdi(onme,sso aige))i;n Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": d ssh_s/src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated herecp Step #6 - "compile-libfuzzer-introspector-x86_64": _f 306 | SSHr_DEePeRECtATED L mIBSSHo_API co(dnsste ,csha cor *sshn_sh_stmessage cchp_a asr uctp)*;l Step #6 - "compile-libfuzzer-introspector-x86_64": o c| ^at Step #6 - "compile-libfuzzer-introspector-x86_64": ion)/src/libssh/include/libssh/libssh.h:81:40: ; Step #6 - "compile-libfuzzer-introspector-x86_64": | note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define^ Step #6 - "compile-libfuzzer-introspector-x86_64":  SSH_/src/libssh/include/libssh/libssh.hDEPRE:C81A:T40ED :__ attnote: riexpanded from macro 'SSH_DEPRECATED'bute Step #6 - "compile-libfuzzer-introspector-x86_64": __ ((d eprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | if(ssh_scp_init(scp) !=h_password(ss h_message msg); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SSH/src/libssh/include/libssh/libssh.h:81:_O40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": K){/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": :187:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | 81| | #defin ^e SSH_DEPR Step #6 - "compile-libfuzzer-introspector-x86_64": ECATED /src/libssh/include/libssh/libssh.h __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/libssh/examples/samplesshd-kbdint.c: :591:1: lonote: 'ssh_scp_init' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": c 591 | SSH_DE->scp PRE=CA ssh_sTED LIBSSH_API cint ssph_s_229:newc28: (p_iniwarning: lt(ssh_scp sc'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]poc->se Step #6 - "compile-libfuzzer-introspector-x86_64": s 229)sion, ; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": S/src/libssh/include/libssh/libssh.h:81:40: S | H _SCP_WRIT[ 81%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": E 81 | , l o #deficn-e >p ssh_amtessage_auth hSSH_DEPR)ECAT;ED Step #6 - "compile-libfuzzer-introspector-x86_64": __a_pttribute__ ((depreca| as ^sword(message) Step #6 - "compile-libfuzzer-introspector-x86_64": ted)) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h :| 593: ^1 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: [ 82%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_new' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c :116593)){ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/libssh/include/libssh/server.h:306:1: SSHnote: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": _ 306 | SSH_DEPRECATED:[ 83%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4D: Ewarning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | P R E CsAsThE_Ds cLpI_free(scp);B Step #6 - "compile-libfuzzer-introspector-x86_64": S S| H_ ^A Step #6 - "compile-libfuzzer-introspector-x86_64": PI ssh_/src/libssh/include/libssh/libssh.hs:c590p: 1: sshnote: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH__DsEcPpR_new( sLIBSsShH__sAePsI const c[ 84%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": EsCiAoTnED LIBSS Hs_eAPI void sshhar *sssh_messages_auth_password(ssh_iomessage msg)n;, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ i Step #6 - "compile-libfuzzer-introspector-x86_64": n/src/libssh/include/libssh/libssh.h:81:40:t note: mexpanded from macro 'SSH_DEPRECATED'od Step #6 - "compile-libfuzzer-introspector-x86_64": e, 81 | cons_tsc pc_freh#define SSH_DEPRECae(ssh_scp scp);ATED __at Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trrib *lute__ ((deprecat/src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": ed81 | #d)) Step #6 - "compile-libfuzzer-introspector-x86_64": efin| e ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SSocation); Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:[ 86%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 40: H_DEPRECATED __attribnote: ute__ ((deprecated))expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #def|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ine /src/libssh/examples/scp_download.c:S122S:H6_:DEPRECATED warning: __attribute__ ((de'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | r=ssh_scp_pupll_rreecqauteeds))t(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | S[ 87%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": SH_DEPRECATED LIBSSH_API in t ssh_scp_pull_request(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40| : note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/libssh/examples/libssh_scp.c| :196^: Step #6 - "compile-libfuzzer-introspector-x86_64": 13:/src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED'  Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #definewarning:  SSH_DEPR'ssh_scp_init' is deprecated [-Wdeprecated-declarations]ECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  196 | /src/libssh/examples/scp_download.c : 126: i21: warning: f'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | f ilename=strdu(ps(ssshh_scp_requ_ests_cget_filename(scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:599:1: p_note: in'ssh_scp_request_get_filename' has been explicitly marked deprecated hereit Step #6 - "compile-libfuzzer-introspector-x86_64": (loc-> s599c | pS)S H=_=D ESPSREHC_AETRERDO LIR) {B Step #6 - "compile-libfuzzer-introspector-x86_64": SS H| _A ^P Step #6 - "compile-libfuzzer-introspector-x86_64": I con/src/libssh/include/libssh/libssh.hs:t591 :c1h:a r *note: ssh'ssh_scp_init' has been explicitly marked deprecated here_scp Step #6 - "compile-libfuzzer-introspector-x86_64": _re que591st_get_file | nSame(ssh_scp scSp); Step #6 - "compile-libfuzzer-introspector-x86_64": | H^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h_DE:81:40: note: PRexpanded from macro 'SSH_DEPRECATED'EC Step #6 - "compile-libfuzzer-introspector-x86_64": A 81T | E#dD LIBSSH_eAPI[ 88%] Linking C executable samplesftp Step #6 - "compile-libfuzzer-introspector-x86_64": fine int ssh_s cSSp_init(ssh_H_DsEPcRECATED __apt tsrcibput)e_; Step #6 - "compile-libfuzzer-introspector-x86_64": | _ ((d^ Step #6 - "compile-libfuzzer-introspector-x86_64": eprecat/src/libssh/include/libssh/libssh.h:81:40: ed)) Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #defin/src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | e SSH_DEPRECATED __atmode=ssh_scp_retribute__ (quest_get_permissio(deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": ns(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:198:13: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_sc warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable samplesshd-cb Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | p_request _get_ ssh_scp_freepermissions(s(loc->scp);sh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1| ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | : note: #define SSH_DEPR'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | ECATED __atSSH_DEtPRECATED ribute__ ((deprecaLIBSSH_API vtoeid)) Step #6 - "compile-libfuzzer-introspector-x86_64": d ss |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": h_scp_free/src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | (ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attrib ute_ssh_scp_accept_request(s_ ((deprecated)cp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED[ 90%] Linking C executable sshnetcat Step #6 - "compile-libfuzzer-introspector-x86_64": LIB/src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | SSH_API int ssh_scp_accept_request(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPREloc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, locCATED->path); __attr Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:ibute__ ((depre593:1:cated))  Step #6 - "compile-libfuzzer-introspector-x86_64": note: 'ssh_scp_new' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | SSH_DEPRECATED LIBS|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | r=ssh_scp_read(sSH_API ssh_scp ssh_scp_new(scp,buffer,sizeof(bush_session session, int modffer)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSHe, const char *location); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^_DEPRECAT Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40ED LIB: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81SSH_API int ssh | #defin_scp_ree SSH_Dad(sEPRECsh_scp scp, ATED __attribute__ ((deprecated))void *buffer, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 2222 | warning s generated . Step #6 - "compile-libfuzzer-introspector-x86_64": if (ssh_scp_init(loc->s Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | ssh_scp_close(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #defincp) == SSH_ERROR) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": e S224S | H _ D E P R E C A T E D s_s_ha_tstcrpi_bfurteee_(_l o(c(-d>espcrpe)c;at Step #6 - "compile-libfuzzer-introspector-x86_64": | e ^d Step #6 - "compile-libfuzzer-introspector-x86_64": )) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h :| 590: ^1 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_D/src/libssh/examples/scp_download.cE:P135R:E6C:A TEDwarning: LI'ssh_scp_free' is deprecated [-Wdeprecated-declarations]B Step #6 - "compile-libfuzzer-introspector-x86_64": S S135H | _ A P I vsosihd_ sscsph__fsrcepe_(fsrcepe)(;ss Step #6 - "compile-libfuzzer-introspector-x86_64": h _| sc ^p Step #6 - "compile-libfuzzer-introspector-x86_64": scp/src/libssh/include/libssh/libssh.h):;590: Step #6 - "compile-libfuzzer-introspector-x86_64": 1 :| ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: 'ssh_scp_free' has been explicitly marked deprecated here/src/libssh/include/libssh/libssh.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 81:40 :590 | SSnote: H_expanded from macro 'SSH_DEPRECATED'DE Step #6 - "compile-libfuzzer-introspector-x86_64": PR E81C | A#TdEeDf iLnIeB SSSSHH__ADPEIP RvEoCiAdT EsDs h___sactpt_rfirbeuet(es__ ((deprsehc_astcepd )s)cp Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | ssh_scp_close(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close/src/libssh/examples/libssh_scp.c(:s290s:h17_:s cp warning: scp'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/libssh/include/libssh/libssh.h : 81 :r40 := ssnote: h_expanded from macro 'SSH_DEPRECATED'sc Step #6 - "compile-libfuzzer-introspector-x86_64": p _81p | u#ldle_frienqeu eSsStH(_sDrEcP-R>EsCcApT)E;D Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| at ^t Step #6 - "compile-libfuzzer-introspector-x86_64": ribu/src/libssh/include/libssh/libssh.ht:e594_:_1 :( (denote: pr'ssh_scp_pull_request' has been explicitly marked deprecated hereec Step #6 - "compile-libfuzzer-introspector-x86_64": ated) )594 | Step #6 - "compile-libfuzzer-introspector-x86_64": S S| H_ ^D Step #6 - "compile-libfuzzer-introspector-x86_64": EPRECATED LIBSS/src/libssh/examples/scp_download.cH:_AP143I: 5i:n t swarning: sh_'ssh_scp_free' is deprecated [-Wdeprecated-declarations]sc Step #6 - "compile-libfuzzer-introspector-x86_64": p_ p143u | l l _ r [ 90%] Linking C executable samplesshd-kbdint Step #6 - "compile-libfuzzer-introspector-x86_64": esqsuhe_sstc(ps_sfhr_esec(ps cspc)p;); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/libssh.h::59081::140:: note: note: 'ssh_scp_free' has been explicitly marked deprecated hereexpanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 59081 | | S#SdHe_fDiEnPeR ESCSAHT_EDDE PLRIEBCSASTHE_DA P_I_ avtotirdi bsusthe__s_c p(_(fdreeper(escsaht_esdc)p) s Step #6 - "compile-libfuzzer-introspector-x86_64": c p| ); ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: /src/libssh/examples/libssh_scp.c:note: 292:expanded from macro 'SSH_DEPRECATED'17: Step #6 - "compile-libfuzzer-introspector-x86_64":  81warning: | #d'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine 292S | S H _ D E PRECA T ED _ _ a t t r i bsusthe__s_c p(_(ddeenpyr_erceaqtueeds)t)(s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| -> ^s Step #6 - "compile-libfuzzer-introspector-x86_64": cp, "Not in recursiv/src/libssh/examples/scp_download.ce: 146m:o36d:e "); Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  146/src/libssh/include/libssh/libssh.h | : 589 : 1 :f prinote: nt'ssh_scp_deny_request' has been explicitly marked deprecated heref( Step #6 - "compile-libfuzzer-introspector-x86_64": s t589d | eSrSrH,_"DWEaPrRnEiCnAgT:E D% sL\InB"S,SssHh__AsPcIp _irnetq usessht__sgcept__dweanryn_irnegq(usecspt)()s;sh Step #6 - "compile-libfuzzer-introspector-x86_64": _ s| cp ^ Step #6 - "compile-libfuzzer-introspector-x86_64": scp,/src/libssh/include/libssh/libssh.h :c603o:n1s:t chnote: ar'ssh_scp_request_get_warning' has been explicitly marked deprecated here * Step #6 - "compile-libfuzzer-introspector-x86_64": r e603a | sSoSnH)_;DE Step #6 - "compile-libfuzzer-introspector-x86_64": P R| EC^A Step #6 - "compile-libfuzzer-introspector-x86_64": TED/src/libssh/include/libssh/libssh.h :L81I:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": BSSH_API const char *ssh_scp_request_/src/libssh/examples/libssh_scp.cg:e296t:_24w:a rniwarning: ng('ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]ss Step #6 - "compile-libfuzzer-introspector-x86_64": h_scp s c296p | ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __att size = ssh_scp_request_get_size(src->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81ribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_D:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": EPRECATED __attribute__ ((deprecate297 | fd)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ilename = strdup(ssh_scp_request_get_filename(src->scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #defSSH_DEPRECATED __attribute__ ((deine SSH_DEPRECATED __atprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": tribute _| _ ^( Step #6 - "compile-libfuzzer-introspector-x86_64": (deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]/src/libssh/examples/scp_download.c: Step #6 - "compile-libfuzzer-introspector-x86_64": 153:5: 298warning: |   'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]  Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | smsho_dsec p=_ ascsche_pstc_pr_erqeuqeusets(ts_cgpe)t;_p Step #6 - "compile-libfuzzer-introspector-x86_64": e r| mis ^s Step #6 - "compile-libfuzzer-introspector-x86_64": ions/src/libssh/include/libssh/libssh.h(sr:c587-:>scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | S1S:H_ DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81note: :40'ssh_scp_accept_request' has been explicitly marked deprecated here: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SSH_DEPRECATED' 587 Step #6 - "compile-libfuzzer-introspector-x86_64": | 81 | #SdSeHf_iDnEeP RSESCHA_TDEEDP RLEICBSASTHE_DAPI i n_t_ aststhr_isbcupt_ea_c_c e(p(td_erpeqrueecsatt(esds)h)_s Step #6 - "compile-libfuzzer-introspector-x86_64": c p|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #d/src/libssh/examples/libssh_scp.ce:f313i:n13e: SSH_DEPRECATEDwarning: __attribute__ 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations](( Step #6 - "compile-libfuzzer-introspector-x86_64": depre c313 | a t e d ) )  Step #6 - "compile-libfuzzer-introspector-x86_64": r| = ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_scp_push_file(de/src/libssh/examples/scp_download.c:164s:t3-:> scp,warning: s'ssh_scp_close' is deprecated [-Wdeprecated-declarations]rc Step #6 - "compile-libfuzzer-introspector-x86_64": -> p164a | t h ,s sshi_zsec,p _mclose(scp);od Step #6 - "compile-libfuzzer-introspector-x86_64": e )| ; ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(s ^s Step #6 - "compile-libfuzzer-introspector-x86_64": h_scp /src/libssh/include/libssh/libssh.hs:cp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h596:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here:81:40 Step #6 - "compile-libfuzzer-introspector-x86_64": :  note: 596 | expanded from macro 'SSH_DEPRECATED'SS Step #6 - "compile-libfuzzer-introspector-x86_64": H_ D81E | P#RdEeCfAiTnEe DS SLHI_BDSESPHR_EACPAIT EiDn t_ _sastht_rsicbpu_tpeu_s_h _(f(idleep(rsescha_tsecdp) )sc Step #6 - "compile-libfuzzer-introspector-x86_64": p ,| c ^o Step #6 - "compile-libfuzzer-introspector-x86_64": nst char *filename, si/src/libssh/examples/scp_download.cz:e165_:t3 :s izewarning: , i'ssh_scp_free' is deprecated [-Wdeprecated-declarations]nt Step #6 - "compile-libfuzzer-introspector-x86_64": p e165r | m s )s;sh Step #6 - "compile-libfuzzer-introspector-x86_64": _ s| cp^_ Step #6 - "compile-libfuzzer-introspector-x86_64": free(/src/libssh/include/libssh/libssh.hs:c81p:)40;: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/libssh/include/libssh/libssh.h81: | 590#:d1e:f inenote: S'ssh_scp_free' has been explicitly marked deprecated hereSH Step #6 - "compile-libfuzzer-introspector-x86_64": _D E590P | RSESCHA_DETPERDE C_A_TaEtDt rLiIbBuStSeH_API _v_o i(d(d espsrhe_csactpe_df)r)ee Step #6 - "compile-libfuzzer-introspector-x86_64": ( s| sh ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ /src/libssh/examples/libssh_scp.c(:(320d:e13p:r ecawarning: ted'ssh_scp_free' is deprecated [-Wdeprecated-declarations])) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 320| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ssh_scp_free(dest->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable ssh_server_pthread Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 378 | ssh_scp_free(dest->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable ssh_server_fork Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable scp_download Step #6 - "compile-libfuzzer-introspector-x86_64": 20 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable ssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable sample_sftpserver Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable senddata Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable libssh_scp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable exec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable keygen2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable ssh-X11-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function filename: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:43 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable libsshpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Main function filename: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:44 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Main function filename: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:45 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-cb Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exec Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_report_error_summary'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_internal_memmove'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_sub_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_out_of_bounds'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_float_cast_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_dump'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_dump_coverage'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_switch'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_switch'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_gep'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_indir'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'Cannot export local symbol '__sanitizer_cov_trace_gep'Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'Cannot export local symbol '__sanitizer_cov_trace_pc_indir'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_malloc_hook'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load2'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_acquire_crash_state'Cannot export local symbol '__sanitizer_cov_load16'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load4'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'Cannot export local symbol '__sanitizer_cov_store1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'Cannot export local symbol '__sanitizer_set_report_path'Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'Cannot export local symbol '__sanitizer_set_report_fd'Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'Cannot export local symbol '__sanitizer_get_report_path'Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_internal_memset'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_default_options'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_on_print'Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_type_mismatch_v1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_add_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_add_overflow_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_death_callback'Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_sub_overflow'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_sandbox_on_notify'Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_mul_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_add_overflow_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_dump'Cannot export local symbol '__ubsan_handle_mul_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_sub_overflow'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_dump_coverage'Cannot export local symbol '__ubsan_handle_negate_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_sub_overflow_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_guard'Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow'Cannot export local symbol '__sanitizer_cov_reset'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow_abort'Cannot export local symbol '__sanitizer_cov_trace_cmp'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_divrem_overflow'Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_out_of_bounds'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'Cannot export local symbol '__ubsan_handle_builtin_unreachable'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_missing_return'Cannot export local symbol '__ubsan_handle_float_cast_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_switch'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'Cannot export local symbol '__ubsan_handle_load_invalid_value'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'Cannot export local symbol '__sanitizer_cov_load1'Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'Cannot export local symbol '__sanitizer_cov_load2'Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'Cannot export local symbol '__sanitizer_cov_load8'Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'Cannot export local symbol '__sanitizer_cov_load16'Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol '__sanitizer_cov_store8'Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_8bit_counters_init'Cannot export local symbol '__ubsan_handle_nullability_arg'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'Cannot export local symbol '__sanitizer_cov_bool_flag_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_arg_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_arg'Cannot export local symbol '__sanitizer_cov_pcs_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'Cannot export local symbol '__ubsan_handle_cfi_check_fail'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_symbolize_pc'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_symbolize_global'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_function_type_mismatch'Cannot export local symbol '__ubsan_handle_cfi_check_fail'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'Cannot export local symbol '__sanitizer_print_stack_trace'Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'Cannot export local symbol '__ubsan_handle_alignment_assumption'Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'Cannot export local symbol '__ubsan_handle_add_overflow_abort'Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'Cannot export local symbol '___interceptor_sigaction'Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sshnetcat Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-kbdint Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-X11-client Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libssh_scp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_fork Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target scp_download Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesftp Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sample_sftpserver Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target senddata Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp_noexcept Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:48 : Logging next yaml tile to /src/fuzzerLogFile-0-ouGLDlI84X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Logging next yaml tile to /src/fuzzerLogFile-0-vAOhezC3uM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Logging next yaml tile to /src/fuzzerLogFile-0-tBCDhHVGcF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:57 : Logging next yaml tile to /src/fuzzerLogFile-0-HLb2z3YnQt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Logging next yaml tile to /src/fuzzerLogFile-0-rCTBUy6T65.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:02 : Logging next yaml tile to /src/fuzzerLogFile-0-M8P0OfPdVx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:05 : Logging next yaml tile to /src/fuzzerLogFile-0-S4AsOQqXMO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rCTBUy6T65.data' and '/src/inspector/fuzzerLogFile-0-rCTBUy6T65.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data' and '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.yaml' and '/src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAOhezC3uM.data.yaml' and '/src/inspector/fuzzerLogFile-0-vAOhezC3uM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.yaml' and '/src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.yaml' and '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.496 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.496 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.497 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.615 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rCTBUy6T65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.734 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tBCDhHVGcF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.853 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M8P0OfPdVx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:08.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HLb2z3YnQt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.087 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ouGLDlI84X Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.203 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vAOhezC3uM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.321 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S4AsOQqXMO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.502 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rCTBUy6T65'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tBCDhHVGcF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-M8P0OfPdVx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HLb2z3YnQt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ouGLDlI84X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vAOhezC3uM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-S4AsOQqXMO'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.506 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.735 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.737 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rCTBUy6T65.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.763 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.766 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ouGLDlI84X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.767 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vAOhezC3uM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:09.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.902 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rCTBUy6T65.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.910 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.910 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.920 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.920 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.929 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.931 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vAOhezC3uM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.990 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:12.990 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ouGLDlI84X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:13.168 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:13.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:13.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:13.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:13.257 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:13.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:13.380 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M8P0OfPdVx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:13.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:16.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:16.463 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-M8P0OfPdVx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:16.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.970 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rCTBUy6T65.data with fuzzerLogFile-0-rCTBUy6T65.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vAOhezC3uM.data with fuzzerLogFile-0-vAOhezC3uM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tBCDhHVGcF.data with fuzzerLogFile-0-tBCDhHVGcF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S4AsOQqXMO.data with fuzzerLogFile-0-S4AsOQqXMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ouGLDlI84X.data with fuzzerLogFile-0-ouGLDlI84X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HLb2z3YnQt.data with fuzzerLogFile-0-HLb2z3YnQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M8P0OfPdVx.data with fuzzerLogFile-0-M8P0OfPdVx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.971 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.990 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.993 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:18.997 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.001 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.005 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.009 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.013 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.037 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.037 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.040 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.040 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.041 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.044 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.045 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.047 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.048 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.048 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.053 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.053 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.055 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.058 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.060 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.060 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.062 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.062 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.062 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.064 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.064 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.067 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.069 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.069 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.069 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.074 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.077 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.077 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.078 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.079 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.079 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.081 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.082 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.084 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.087 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.088 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.088 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.089 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.089 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.089 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.089 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.089 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 404| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.092 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.093 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.095 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.096 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.097 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.097 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.100 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.136 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.138 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.138 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.138 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.142 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.347 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.352 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.353 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.353 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.356 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.363 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.367 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.368 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.368 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:19.371 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:24.901 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:24.901 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:24.901 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:24.903 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:24.905 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.279 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.326 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.327 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.327 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.327 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.327 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.327 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:261:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.329 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:265:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:268:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:269:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:271:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:272:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:273:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:275:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:276:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:214:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.330 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:221:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:224:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:233:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.331 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:236:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.332 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:237:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.332 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:238:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.332 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:239:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.332 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:240:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.332 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:241:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.332 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:243:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.332 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:244:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.332 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:245:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:472:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:473:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:474:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:475:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:476:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:477:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:479:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:480:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:481:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:482:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:483:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.338 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:484:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:485:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:486:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:487:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:488:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:489:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:490:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:491:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:493:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:494:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:496:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:498:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:499:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:500:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:501:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:502:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:504:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:505:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:507:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.339 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:509:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.340 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:510:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.340 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:511:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.340 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:513:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.340 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:514:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.340 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:515:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.340 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:517:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.340 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:518:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.354 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.354 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.377 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241017/ssh_privkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.848 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.849 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241017/ssh_known_hosts_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:25.881 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.274 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.278 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241017/ssh_client_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.931 INFO analysis - overlay_calltree_with_coverage: [+] found 219 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241017/ssh_pubkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:26.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.383 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.396 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241017/ssh_bind_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.453 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.880 INFO analysis - overlay_calltree_with_coverage: [+] found 87 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241017/ssh_server_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:27.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.432 INFO analysis - overlay_calltree_with_coverage: [+] found 731 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241017/ssh_client_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:28.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.128 INFO analysis - overlay_calltree_with_coverage: [+] found 696 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.284 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.284 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.284 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.285 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.306 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.312 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.340 INFO html_report - create_all_function_table: Assembled a total of 906 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.340 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.370 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.374 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.375 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 584 -- : 584 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.375 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:29.376 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.341 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.629 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.630 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (505 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.702 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.702 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.864 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.865 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.868 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.868 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.871 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.872 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 461 -- : 461 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.872 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:30.873 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.175 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.176 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (384 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.290 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.432 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.432 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.443 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.444 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 858 -- : 858 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.445 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:31.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.473 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.473 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (748 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.734 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.735 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.956 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.962 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.967 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 687 -- : 687 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:32.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.427 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.428 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (604 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.567 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.567 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.713 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.717 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.724 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.725 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 885 -- : 885 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.725 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:33.727 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.317 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.318 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (769 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.447 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.447 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.595 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.601 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.617 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.619 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2175 -- : 2175 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.622 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.626 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:34.631 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:36.496 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:36.498 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1912 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:36.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:36.826 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.089 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.089 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.101 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.124 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.128 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3288 -- : 3288 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.129 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:37.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:39.781 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:39.784 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2898 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.196 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.502 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.518 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.518 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:40.518 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:46.759 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:46.762 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:46.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:46.763 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:52.989 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:52.992 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:53.078 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:53.080 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:53.080 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:59.397 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:59.399 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:59.492 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:59.495 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:03:59.496 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:05.924 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:05.927 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:06.024 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:06.027 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:06.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:12.575 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:12.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:12.676 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:12.679 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:12.679 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:18.297 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:18.300 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:18.401 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:18.403 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:18.403 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:24.920 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:24.922 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:25.023 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:25.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:25.025 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:30.632 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:30.635 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:30.736 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:30.739 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:30.739 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:37.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:37.232 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:37.333 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:37.335 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:37.336 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:42.905 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:42.907 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:43.007 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:43.010 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:43.010 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.378 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.380 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.480 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'ssh_packet_server_dhgex_init', 'channel_rcv_request', 'ssh_packet_kexinit', 'ssh_channel_select'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.521 INFO html_report - create_all_function_table: Assembled a total of 906 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.541 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.621 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.622 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.625 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.626 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.627 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.629 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.631 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_log_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.634 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cipher_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.638 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_channel_send_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.643 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.643 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.643 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.648 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:49.648 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.041 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.042 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.042 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.042 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.042 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.045 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.047 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.052 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.055 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.060 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.071 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241017/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.105 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.248 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.318 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.388 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.460 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.530 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:04:50.592 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:21.474 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.447 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.448 INFO debug_info - create_friendly_debug_types: Have to create for 92311 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.784 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.801 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.818 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.835 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.853 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.870 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.889 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.906 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.924 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.941 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.960 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.977 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:23.995 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.014 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.031 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.049 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.636 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.655 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.673 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.691 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.708 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.726 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.744 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.762 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.780 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.799 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.817 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.835 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.852 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.870 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.889 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.907 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.924 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.942 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.962 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:24.980 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:29.441 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.265 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.265 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.266 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.266 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.266 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.267 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.267 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.267 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.267 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.267 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.268 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.268 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.269 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.269 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.269 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.269 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.270 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.270 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.271 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.272 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.272 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.272 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.273 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.273 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.273 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.274 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.274 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.274 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.274 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.274 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.275 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.275 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.275 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.275 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.276 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.276 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.276 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.276 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.277 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.278 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.278 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.278 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.279 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.279 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.279 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.279 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.279 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.280 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.280 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.280 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.280 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.281 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.281 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.281 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.281 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.282 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.282 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.282 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.282 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.283 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.284 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.284 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.284 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.285 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.285 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.285 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.285 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.285 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.286 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.286 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.286 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.286 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.287 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.287 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.287 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.287 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.287 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.288 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.288 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.288 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.288 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.288 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.289 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.289 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.289 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.289 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.289 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.290 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.290 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.290 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.290 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.290 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.291 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.291 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.291 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.291 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.292 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.292 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.292 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.292 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.293 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.293 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.293 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.293 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.293 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.294 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.294 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.294 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.294 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.294 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.295 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.295 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.295 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.295 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.296 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.296 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.296 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.296 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.297 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.843 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:36.862 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:37.056 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:05:37.057 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HLb2z3YnQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HLb2z3YnQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HLb2z3YnQt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M8P0OfPdVx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M8P0OfPdVx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M8P0OfPdVx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M8P0OfPdVx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M8P0OfPdVx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M8P0OfPdVx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S4AsOQqXMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S4AsOQqXMO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S4AsOQqXMO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ouGLDlI84X.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ouGLDlI84X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ouGLDlI84X.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ouGLDlI84X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ouGLDlI84X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ouGLDlI84X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCTBUy6T65.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCTBUy6T65.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCTBUy6T65.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCTBUy6T65.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCTBUy6T65.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rCTBUy6T65.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBCDhHVGcF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBCDhHVGcF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBCDhHVGcF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vAOhezC3uM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vAOhezC3uM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vAOhezC3uM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vAOhezC3uM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vAOhezC3uM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vAOhezC3uM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 266,415,158 bytes received 8,817 bytes 177,615,983.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 271,784,627 speedup is 1.02 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/811 files][ 0.0 B/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/811 files][ 0.0 B/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/811 files][ 0.0 B/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/811 files][ 0.0 B/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/811 files][ 43.0 KiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/811 files][ 45.3 KiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/811 files][ 58.8 KiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/811 files][111.6 KiB/259.2 MiB] 0% Done / [1/811 files][111.6 KiB/259.2 MiB] 0% Done / [2/811 files][111.6 KiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/811 files][111.6 KiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/811 files][111.6 KiB/259.2 MiB] 0% Done / [3/811 files][112.9 KiB/259.2 MiB] 0% Done / [4/811 files][112.9 KiB/259.2 MiB] 0% Done / [5/811 files][112.9 KiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/811 files][112.9 KiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/811 files][112.9 KiB/259.2 MiB] 0% Done / [6/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/811 files][ 2.0 MiB/259.2 MiB] 0% Done / [7/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [7/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/811 files][ 2.0 MiB/259.2 MiB] 0% Done / [8/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/811 files][ 2.0 MiB/259.2 MiB] 0% Done / [9/811 files][ 2.0 MiB/259.2 MiB] 0% Done / [10/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 2.0 MiB/259.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done / [10/811 files][ 3.0 MiB/259.2 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/811 files][ 3.0 MiB/259.2 MiB] 1% Done - [11/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/811 files][ 3.0 MiB/259.2 MiB] 1% Done - [12/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/811 files][ 3.0 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/811 files][ 3.0 MiB/259.2 MiB] 1% Done - [13/811 files][ 3.0 MiB/259.2 MiB] 1% Done - [14/811 files][ 3.0 MiB/259.2 MiB] 1% Done - [15/811 files][ 3.0 MiB/259.2 MiB] 1% Done - [16/811 files][ 3.2 MiB/259.2 MiB] 1% Done - [17/811 files][ 3.5 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [18/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [19/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [20/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [21/811 files][ 3.5 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [21/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [21/811 files][ 3.5 MiB/259.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [22/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [23/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [24/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [25/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [26/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [27/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [28/811 files][ 3.5 MiB/259.2 MiB] 1% Done - [29/811 files][ 5.3 MiB/259.2 MiB] 2% Done - [30/811 files][ 5.3 MiB/259.2 MiB] 2% Done - [31/811 files][ 5.5 MiB/259.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAOhezC3uM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/811 files][ 5.5 MiB/259.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [31/811 files][ 5.5 MiB/259.2 MiB] 2% Done - [31/811 files][ 5.5 MiB/259.2 MiB] 2% Done - [31/811 files][ 5.7 MiB/259.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [31/811 files][ 6.9 MiB/259.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/811 files][ 6.9 MiB/259.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/811 files][ 6.9 MiB/259.2 MiB] 2% Done - [32/811 files][ 7.1 MiB/259.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/811 files][ 7.3 MiB/259.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/811 files][ 7.8 MiB/259.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/811 files][ 8.0 MiB/259.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [32/811 files][ 8.2 MiB/259.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/811 files][ 8.2 MiB/259.2 MiB] 3% Done - [32/811 files][ 8.2 MiB/259.2 MiB] 3% Done - [33/811 files][ 8.5 MiB/259.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [33/811 files][ 8.8 MiB/259.2 MiB] 3% Done - [34/811 files][ 9.0 MiB/259.2 MiB] 3% Done - [35/811 files][ 10.3 MiB/259.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/811 files][ 10.3 MiB/259.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [35/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [36/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [36/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [36/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [37/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [37/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [37/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouGLDlI84X.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCTBUy6T65.data [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [38/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [39/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [39/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBCDhHVGcF.data [Content-Type=application/octet-stream]... Step #8: - [39/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [39/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [40/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [40/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [41/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [42/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [43/811 files][ 10.8 MiB/259.2 MiB] 4% Done - [44/811 files][ 10.8 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/811 files][ 11.1 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/811 files][ 12.1 MiB/259.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/811 files][ 14.3 MiB/259.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/811 files][ 14.8 MiB/259.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [44/811 files][ 15.4 MiB/259.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [44/811 files][ 15.6 MiB/259.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/811 files][ 16.7 MiB/259.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/811 files][ 17.2 MiB/259.2 MiB] 6% Done - [45/811 files][ 17.4 MiB/259.2 MiB] 6% Done - [46/811 files][ 17.4 MiB/259.2 MiB] 6% Done - [47/811 files][ 18.0 MiB/259.2 MiB] 6% Done - [47/811 files][ 18.7 MiB/259.2 MiB] 7% Done - [47/811 files][ 19.0 MiB/259.2 MiB] 7% Done - [47/811 files][ 19.2 MiB/259.2 MiB] 7% Done - [48/811 files][ 19.2 MiB/259.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 19.8 MiB/259.2 MiB] 7% Done - [48/811 files][ 20.0 MiB/259.2 MiB] 7% Done - [48/811 files][ 20.3 MiB/259.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBCDhHVGcF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 23.9 MiB/259.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 26.2 MiB/259.2 MiB] 10% Done - [48/811 files][ 26.4 MiB/259.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 27.9 MiB/259.2 MiB] 10% Done - [48/811 files][ 27.9 MiB/259.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 28.5 MiB/259.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 31.6 MiB/259.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCTBUy6T65.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 33.7 MiB/259.2 MiB] 12% Done - [48/811 files][ 33.7 MiB/259.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 34.7 MiB/259.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/811 files][ 35.5 MiB/259.2 MiB] 13% Done - [48/811 files][ 36.5 MiB/259.2 MiB] 14% Done - [49/811 files][ 36.5 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [50/811 files][ 37.0 MiB/259.2 MiB] 14% Done - [50/811 files][ 37.3 MiB/259.2 MiB] 14% Done - [50/811 files][ 37.3 MiB/259.2 MiB] 14% Done - [51/811 files][ 37.3 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S4AsOQqXMO.data [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 37.3 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 37.3 MiB/259.2 MiB] 14% Done - [51/811 files][ 37.3 MiB/259.2 MiB] 14% Done - [51/811 files][ 37.3 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 37.3 MiB/259.2 MiB] 14% Done - [51/811 files][ 37.3 MiB/259.2 MiB] 14% Done - [51/811 files][ 37.3 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 37.6 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 37.8 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 38.1 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [51/811 files][ 38.8 MiB/259.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 39.1 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLb2z3YnQt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 39.4 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 39.6 MiB/259.2 MiB] 15% Done - [51/811 files][ 39.9 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [51/811 files][ 40.1 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/811 files][ 40.6 MiB/259.2 MiB] 15% Done - [52/811 files][ 40.6 MiB/259.2 MiB] 15% Done - [53/811 files][ 40.8 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/811 files][ 40.8 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [53/811 files][ 40.8 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [53/811 files][ 40.8 MiB/259.2 MiB] 15% Done - [54/811 files][ 40.8 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [54/811 files][ 40.8 MiB/259.2 MiB] 15% Done - [55/811 files][ 40.8 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/811 files][ 40.8 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAOhezC3uM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [55/811 files][ 40.8 MiB/259.2 MiB] 15% Done - [55/811 files][ 40.8 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/811 files][ 40.8 MiB/259.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [56/811 files][ 40.8 MiB/259.2 MiB] 15% Done - [56/811 files][ 40.8 MiB/259.2 MiB] 15% Done - [57/811 files][ 41.6 MiB/259.2 MiB] 16% Done - [58/811 files][ 41.9 MiB/259.2 MiB] 16% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [58/811 files][ 46.9 MiB/259.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [58/811 files][ 47.7 MiB/259.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/811 files][ 47.7 MiB/259.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rCTBUy6T65.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/811 files][ 48.2 MiB/259.2 MiB] 18% Done \ [58/811 files][ 48.4 MiB/259.2 MiB] 18% Done \ [58/811 files][ 48.4 MiB/259.2 MiB] 18% Done \ [58/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [58/811 files][ 48.5 MiB/259.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [58/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [59/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [60/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [61/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [62/811 files][ 48.5 MiB/259.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [62/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [62/811 files][ 48.5 MiB/259.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S4AsOQqXMO.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [63/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [64/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [65/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [66/811 files][ 48.5 MiB/259.2 MiB] 18% Done \ [67/811 files][ 49.3 MiB/259.2 MiB] 19% Done \ [68/811 files][ 50.5 MiB/259.2 MiB] 19% Done \ [69/811 files][ 50.5 MiB/259.2 MiB] 19% Done \ [70/811 files][ 50.5 MiB/259.2 MiB] 19% Done \ [71/811 files][ 50.5 MiB/259.2 MiB] 19% Done \ [72/811 files][ 50.5 MiB/259.2 MiB] 19% Done \ [73/811 files][ 50.5 MiB/259.2 MiB] 19% Done \ [74/811 files][ 50.5 MiB/259.2 MiB] 19% Done \ [75/811 files][ 52.8 MiB/259.2 MiB] 20% Done \ [76/811 files][ 54.4 MiB/259.2 MiB] 20% Done \ [77/811 files][ 54.4 MiB/259.2 MiB] 20% Done \ [78/811 files][ 54.4 MiB/259.2 MiB] 20% Done \ [79/811 files][ 54.4 MiB/259.2 MiB] 20% Done \ [80/811 files][ 54.6 MiB/259.2 MiB] 21% Done \ [81/811 files][ 54.6 MiB/259.2 MiB] 21% Done \ [82/811 files][ 54.6 MiB/259.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouGLDlI84X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [83/811 files][ 54.6 MiB/259.2 MiB] 21% Done \ [84/811 files][ 54.6 MiB/259.2 MiB] 21% Done \ [84/811 files][ 54.6 MiB/259.2 MiB] 21% Done \ [85/811 files][ 55.0 MiB/259.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HLb2z3YnQt.data [Content-Type=application/octet-stream]... Step #8: \ [85/811 files][ 55.0 MiB/259.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ouGLDlI84X.data [Content-Type=application/octet-stream]... Step #8: \ [85/811 files][ 55.0 MiB/259.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [85/811 files][ 55.0 MiB/259.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [85/811 files][ 55.0 MiB/259.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8P0OfPdVx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [85/811 files][ 55.0 MiB/259.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [85/811 files][ 59.7 MiB/259.2 MiB] 23% Done \ [86/811 files][ 59.7 MiB/259.2 MiB] 23% Done \ [87/811 files][ 61.5 MiB/259.2 MiB] 23% Done \ [88/811 files][ 66.1 MiB/259.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAOhezC3uM.data [Content-Type=application/octet-stream]... Step #8: \ [88/811 files][ 66.1 MiB/259.2 MiB] 25% Done \ [89/811 files][ 66.1 MiB/259.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [89/811 files][ 66.6 MiB/259.2 MiB] 25% Done \ [90/811 files][ 66.6 MiB/259.2 MiB] 25% Done \ [91/811 files][ 66.6 MiB/259.2 MiB] 25% Done \ [92/811 files][ 66.6 MiB/259.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [92/811 files][ 66.8 MiB/259.2 MiB] 25% Done \ [93/811 files][ 67.1 MiB/259.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8P0OfPdVx.data [Content-Type=application/octet-stream]... Step #8: \ [93/811 files][ 69.2 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: \ [93/811 files][ 69.2 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: \ [93/811 files][ 69.2 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [93/811 files][ 69.2 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [93/811 files][ 69.2 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [93/811 files][ 69.2 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [93/811 files][ 69.2 MiB/259.2 MiB] 26% Done \ [93/811 files][ 69.2 MiB/259.2 MiB] 26% Done \ [93/811 files][ 69.7 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: \ [93/811 files][ 69.7 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [93/811 files][ 69.7 MiB/259.2 MiB] 26% Done \ [94/811 files][ 69.7 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: \ [95/811 files][ 69.8 MiB/259.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: \ [95/811 files][ 70.0 MiB/259.2 MiB] 26% Done \ [95/811 files][ 70.2 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [95/811 files][ 70.4 MiB/259.2 MiB] 27% Done \ [95/811 files][ 70.4 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [95/811 files][ 71.8 MiB/259.2 MiB] 27% Done \ [95/811 files][ 71.8 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: \ [95/811 files][ 72.0 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [95/811 files][ 72.0 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [96/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [97/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [97/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [98/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [99/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [100/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [101/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [101/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [102/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [103/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [104/811 files][ 72.0 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: \ [104/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [105/811 files][ 72.0 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [105/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [105/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [105/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [105/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [105/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [105/811 files][ 72.0 MiB/259.2 MiB] 27% Done \ [106/811 files][ 72.1 MiB/259.2 MiB] 27% Done \ [107/811 files][ 72.1 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: \ [108/811 files][ 72.1 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [109/811 files][ 72.1 MiB/259.2 MiB] 27% Done \ [110/811 files][ 72.1 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [111/811 files][ 72.1 MiB/259.2 MiB] 27% Done \ [112/811 files][ 72.1 MiB/259.2 MiB] 27% Done \ [113/811 files][ 72.1 MiB/259.2 MiB] 27% Done \ [114/811 files][ 72.1 MiB/259.2 MiB] 27% Done \ [115/811 files][ 72.4 MiB/259.2 MiB] 27% Done \ [116/811 files][ 72.4 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: \ [117/811 files][ 72.4 MiB/259.2 MiB] 27% Done \ [118/811 files][ 72.4 MiB/259.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: \ [119/811 files][ 72.8 MiB/259.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: \ [120/811 files][ 73.4 MiB/259.2 MiB] 28% Done \ [121/811 files][ 73.6 MiB/259.2 MiB] 28% Done \ [121/811 files][ 73.9 MiB/259.2 MiB] 28% Done \ [121/811 files][ 73.9 MiB/259.2 MiB] 28% Done \ [122/811 files][ 73.9 MiB/259.2 MiB] 28% Done \ [123/811 files][ 74.1 MiB/259.2 MiB] 28% Done \ [123/811 files][ 74.4 MiB/259.2 MiB] 28% Done \ [124/811 files][ 75.0 MiB/259.2 MiB] 28% Done \ [124/811 files][ 75.3 MiB/259.2 MiB] 29% Done \ [124/811 files][ 75.8 MiB/259.2 MiB] 29% Done \ [124/811 files][ 75.8 MiB/259.2 MiB] 29% Done \ [124/811 files][ 77.1 MiB/259.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: \ [125/811 files][ 78.4 MiB/259.2 MiB] 30% Done \ [126/811 files][ 79.2 MiB/259.2 MiB] 30% Done \ [127/811 files][ 79.5 MiB/259.2 MiB] 30% Done \ [128/811 files][ 79.7 MiB/259.2 MiB] 30% Done \ [129/811 files][ 79.7 MiB/259.2 MiB] 30% Done \ [130/811 files][ 79.7 MiB/259.2 MiB] 30% Done \ [131/811 files][ 80.2 MiB/259.2 MiB] 30% Done \ [132/811 files][ 81.0 MiB/259.2 MiB] 31% Done \ [133/811 files][ 81.2 MiB/259.2 MiB] 31% Done \ [134/811 files][ 81.2 MiB/259.2 MiB] 31% Done \ [135/811 files][ 81.5 MiB/259.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: \ [136/811 files][ 82.1 MiB/259.2 MiB] 31% Done \ [137/811 files][ 82.1 MiB/259.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: \ [138/811 files][ 82.6 MiB/259.2 MiB] 31% Done \ [139/811 files][ 82.9 MiB/259.2 MiB] 31% Done \ [139/811 files][ 82.9 MiB/259.2 MiB] 31% Done | | [140/811 files][ 84.4 MiB/259.2 MiB] 32% Done | [141/811 files][ 84.4 MiB/259.2 MiB] 32% Done | [142/811 files][ 84.4 MiB/259.2 MiB] 32% Done | [143/811 files][ 84.7 MiB/259.2 MiB] 32% Done | [144/811 files][ 84.7 MiB/259.2 MiB] 32% Done | [145/811 files][ 84.7 MiB/259.2 MiB] 32% Done | [145/811 files][ 85.8 MiB/259.2 MiB] 33% Done | [146/811 files][ 85.8 MiB/259.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: | [147/811 files][ 85.8 MiB/259.2 MiB] 33% Done | [148/811 files][ 85.8 MiB/259.2 MiB] 33% Done | [148/811 files][ 86.0 MiB/259.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: | [149/811 files][ 86.5 MiB/259.2 MiB] 33% Done | [150/811 files][ 86.5 MiB/259.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: | [151/811 files][ 87.3 MiB/259.2 MiB] 33% Done | [152/811 files][ 87.3 MiB/259.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: | [153/811 files][ 88.8 MiB/259.2 MiB] 34% Done | [154/811 files][ 88.8 MiB/259.2 MiB] 34% Done | [155/811 files][ 89.6 MiB/259.2 MiB] 34% Done | [156/811 files][ 93.2 MiB/259.2 MiB] 35% Done | [157/811 files][ 94.3 MiB/259.2 MiB] 36% Done | [158/811 files][ 94.3 MiB/259.2 MiB] 36% Done | [159/811 files][ 94.8 MiB/259.2 MiB] 36% Done | [160/811 files][ 95.0 MiB/259.2 MiB] 36% Done | [160/811 files][ 96.1 MiB/259.2 MiB] 37% Done | [161/811 files][ 96.6 MiB/259.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: | [161/811 files][ 98.9 MiB/259.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: | [162/811 files][100.0 MiB/259.2 MiB] 38% Done | [163/811 files][100.5 MiB/259.2 MiB] 38% Done | [163/811 files][101.4 MiB/259.2 MiB] 39% Done | [163/811 files][102.5 MiB/259.2 MiB] 39% Done | [163/811 files][102.7 MiB/259.2 MiB] 39% Done | [164/811 files][103.0 MiB/259.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: | [165/811 files][103.6 MiB/259.2 MiB] 39% Done | [166/811 files][104.3 MiB/259.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: | [167/811 files][104.8 MiB/259.2 MiB] 40% Done | [168/811 files][104.8 MiB/259.2 MiB] 40% Done | [169/811 files][104.8 MiB/259.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: | [170/811 files][107.8 MiB/259.2 MiB] 41% Done | [171/811 files][108.3 MiB/259.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: | [172/811 files][108.8 MiB/259.2 MiB] 41% Done | [173/811 files][109.1 MiB/259.2 MiB] 42% Done | [174/811 files][109.1 MiB/259.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: | [174/811 files][110.1 MiB/259.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: | [174/811 files][110.3 MiB/259.2 MiB] 42% Done | [174/811 files][110.8 MiB/259.2 MiB] 42% Done | [174/811 files][111.1 MiB/259.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: | [174/811 files][112.9 MiB/259.2 MiB] 43% Done | [174/811 files][113.7 MiB/259.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: | [174/811 files][114.5 MiB/259.2 MiB] 44% Done | [174/811 files][114.7 MiB/259.2 MiB] 44% Done | [175/811 files][114.7 MiB/259.2 MiB] 44% Done | [175/811 files][114.7 MiB/259.2 MiB] 44% Done | [176/811 files][115.0 MiB/259.2 MiB] 44% Done | [176/811 files][115.0 MiB/259.2 MiB] 44% Done | [177/811 files][115.5 MiB/259.2 MiB] 44% Done | [178/811 files][115.5 MiB/259.2 MiB] 44% Done | [178/811 files][115.8 MiB/259.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: | [178/811 files][116.0 MiB/259.2 MiB] 44% Done | [178/811 files][116.3 MiB/259.2 MiB] 44% Done | [179/811 files][116.6 MiB/259.2 MiB] 44% Done | [179/811 files][116.8 MiB/259.2 MiB] 45% Done | [180/811 files][116.8 MiB/259.2 MiB] 45% Done | [180/811 files][116.8 MiB/259.2 MiB] 45% Done | [180/811 files][117.1 MiB/259.2 MiB] 45% Done | [180/811 files][117.3 MiB/259.2 MiB] 45% Done | [181/811 files][117.3 MiB/259.2 MiB] 45% Done | [182/811 files][117.6 MiB/259.2 MiB] 45% Done | [182/811 files][117.8 MiB/259.2 MiB] 45% Done | [183/811 files][118.1 MiB/259.2 MiB] 45% Done | [184/811 files][118.1 MiB/259.2 MiB] 45% Done | [185/811 files][118.1 MiB/259.2 MiB] 45% Done | [186/811 files][118.1 MiB/259.2 MiB] 45% Done | [187/811 files][119.2 MiB/259.2 MiB] 45% Done | [187/811 files][119.2 MiB/259.2 MiB] 45% Done | [188/811 files][119.4 MiB/259.2 MiB] 46% Done | [189/811 files][119.7 MiB/259.2 MiB] 46% Done | [190/811 files][119.8 MiB/259.2 MiB] 46% Done | [191/811 files][120.0 MiB/259.2 MiB] 46% Done | [192/811 files][120.0 MiB/259.2 MiB] 46% Done | [192/811 files][120.9 MiB/259.2 MiB] 46% Done | [193/811 files][121.4 MiB/259.2 MiB] 46% Done | [193/811 files][122.0 MiB/259.2 MiB] 47% Done | [194/811 files][122.2 MiB/259.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: | [195/811 files][126.9 MiB/259.2 MiB] 48% Done | [195/811 files][126.9 MiB/259.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: | [196/811 files][128.8 MiB/259.2 MiB] 49% Done | [197/811 files][129.0 MiB/259.2 MiB] 49% Done | [198/811 files][129.3 MiB/259.2 MiB] 49% Done | [199/811 files][131.4 MiB/259.2 MiB] 50% Done | [200/811 files][133.9 MiB/259.2 MiB] 51% Done | [201/811 files][137.0 MiB/259.2 MiB] 52% Done | [202/811 files][137.3 MiB/259.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: | [203/811 files][142.5 MiB/259.2 MiB] 54% Done | [204/811 files][142.8 MiB/259.2 MiB] 55% Done | [205/811 files][142.8 MiB/259.2 MiB] 55% Done | [206/811 files][143.3 MiB/259.2 MiB] 55% Done | [207/811 files][143.3 MiB/259.2 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [208/811 files][144.3 MiB/259.2 MiB] 55% Done | [209/811 files][146.2 MiB/259.2 MiB] 56% Done | [210/811 files][146.7 MiB/259.2 MiB] 56% Done | [210/811 files][146.7 MiB/259.2 MiB] 56% Done | [210/811 files][148.5 MiB/259.2 MiB] 57% Done | [211/811 files][149.8 MiB/259.2 MiB] 57% Done | [212/811 files][150.3 MiB/259.2 MiB] 57% Done | [213/811 files][153.1 MiB/259.2 MiB] 59% Done | [214/811 files][153.9 MiB/259.2 MiB] 59% Done | [215/811 files][153.9 MiB/259.2 MiB] 59% Done | [216/811 files][153.9 MiB/259.2 MiB] 59% Done | [217/811 files][157.3 MiB/259.2 MiB] 60% Done | [218/811 files][158.5 MiB/259.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [219/811 files][161.1 MiB/259.2 MiB] 62% Done | [220/811 files][161.1 MiB/259.2 MiB] 62% Done | [221/811 files][161.1 MiB/259.2 MiB] 62% Done | [222/811 files][164.4 MiB/259.2 MiB] 63% Done | [223/811 files][164.4 MiB/259.2 MiB] 63% Done | [224/811 files][164.4 MiB/259.2 MiB] 63% Done | [224/811 files][165.2 MiB/259.2 MiB] 63% Done | [225/811 files][165.5 MiB/259.2 MiB] 63% Done | [226/811 files][165.5 MiB/259.2 MiB] 63% Done | [227/811 files][165.5 MiB/259.2 MiB] 63% Done | [228/811 files][165.5 MiB/259.2 MiB] 63% Done | [229/811 files][165.5 MiB/259.2 MiB] 63% Done | [230/811 files][165.5 MiB/259.2 MiB] 63% Done | [230/811 files][166.0 MiB/259.2 MiB] 64% Done | [230/811 files][167.0 MiB/259.2 MiB] 64% Done | [231/811 files][167.6 MiB/259.2 MiB] 64% Done | [231/811 files][168.3 MiB/259.2 MiB] 64% Done | [231/811 files][170.4 MiB/259.2 MiB] 65% Done | [231/811 files][170.4 MiB/259.2 MiB] 65% Done | [232/811 files][173.2 MiB/259.2 MiB] 66% Done | [233/811 files][176.3 MiB/259.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [234/811 files][182.2 MiB/259.2 MiB] 70% Done | [235/811 files][183.8 MiB/259.2 MiB] 70% Done | [236/811 files][183.8 MiB/259.2 MiB] 70% Done | [237/811 files][184.8 MiB/259.2 MiB] 71% Done | [238/811 files][185.5 MiB/259.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: | [238/811 files][187.0 MiB/259.2 MiB] 72% Done | [239/811 files][187.3 MiB/259.2 MiB] 72% Done | [239/811 files][187.3 MiB/259.2 MiB] 72% Done | [240/811 files][188.6 MiB/259.2 MiB] 72% Done | [241/811 files][190.1 MiB/259.2 MiB] 73% Done | [242/811 files][190.1 MiB/259.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [243/811 files][190.4 MiB/259.2 MiB] 73% Done | [244/811 files][190.4 MiB/259.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: / [245/811 files][196.1 MiB/259.2 MiB] 75% Done / [245/811 files][202.5 MiB/259.2 MiB] 78% Done / [245/811 files][202.5 MiB/259.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: / [245/811 files][206.6 MiB/259.2 MiB] 79% Done / [245/811 files][206.6 MiB/259.2 MiB] 79% Done / [246/811 files][207.2 MiB/259.2 MiB] 79% Done / [247/811 files][207.2 MiB/259.2 MiB] 79% Done / [248/811 files][207.4 MiB/259.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: / [249/811 files][209.2 MiB/259.2 MiB] 80% Done / [249/811 files][209.2 MiB/259.2 MiB] 80% Done / [249/811 files][210.2 MiB/259.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: / [250/811 files][210.5 MiB/259.2 MiB] 81% Done / [250/811 files][210.5 MiB/259.2 MiB] 81% Done / [251/811 files][210.5 MiB/259.2 MiB] 81% Done / [251/811 files][212.6 MiB/259.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: / [252/811 files][215.2 MiB/259.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: / [252/811 files][218.2 MiB/259.2 MiB] 84% Done / [253/811 files][218.8 MiB/259.2 MiB] 84% Done / [253/811 files][219.6 MiB/259.2 MiB] 84% Done / [253/811 files][220.8 MiB/259.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: / [253/811 files][222.4 MiB/259.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: / [253/811 files][224.0 MiB/259.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: / [253/811 files][225.8 MiB/259.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: / [253/811 files][227.1 MiB/259.2 MiB] 87% Done / [253/811 files][227.1 MiB/259.2 MiB] 87% Done / [254/811 files][229.1 MiB/259.2 MiB] 88% Done / [254/811 files][229.7 MiB/259.2 MiB] 88% Done / [255/811 files][230.4 MiB/259.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: / [255/811 files][230.4 MiB/259.2 MiB] 88% Done / [255/811 files][231.5 MiB/259.2 MiB] 89% Done / [255/811 files][232.5 MiB/259.2 MiB] 89% Done / [256/811 files][233.0 MiB/259.2 MiB] 89% Done / [256/811 files][234.3 MiB/259.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: / [256/811 files][237.4 MiB/259.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: / [256/811 files][238.5 MiB/259.2 MiB] 92% Done / [256/811 files][239.0 MiB/259.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: / [256/811 files][240.0 MiB/259.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: / [256/811 files][241.4 MiB/259.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: / [256/811 files][241.6 MiB/259.2 MiB] 93% Done / [257/811 files][241.6 MiB/259.2 MiB] 93% Done / [258/811 files][241.6 MiB/259.2 MiB] 93% Done / [259/811 files][242.2 MiB/259.2 MiB] 93% Done / [260/811 files][242.7 MiB/259.2 MiB] 93% Done / [261/811 files][244.5 MiB/259.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: / [261/811 files][248.2 MiB/259.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: / [261/811 files][248.7 MiB/259.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: / [261/811 files][250.0 MiB/259.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: / [261/811 files][251.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: / [261/811 files][251.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: / [261/811 files][251.7 MiB/259.2 MiB] 97% Done / [262/811 files][251.7 MiB/259.2 MiB] 97% Done / [263/811 files][251.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: / [263/811 files][251.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: / [263/811 files][251.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: / [263/811 files][251.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: / [263/811 files][251.7 MiB/259.2 MiB] 97% Done / [264/811 files][251.7 MiB/259.2 MiB] 97% Done / [265/811 files][251.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: / [265/811 files][251.7 MiB/259.2 MiB] 97% Done / [266/811 files][251.8 MiB/259.2 MiB] 97% Done / [267/811 files][251.8 MiB/259.2 MiB] 97% Done / [268/811 files][251.8 MiB/259.2 MiB] 97% Done / [269/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: / [269/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: / [270/811 files][251.8 MiB/259.2 MiB] 97% Done / [270/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: / [270/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: / [270/811 files][251.8 MiB/259.2 MiB] 97% Done / [271/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: / [271/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: / [272/811 files][251.8 MiB/259.2 MiB] 97% Done / [272/811 files][251.8 MiB/259.2 MiB] 97% Done / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: / [273/811 files][251.8 MiB/259.2 MiB] 97% Done / [274/811 files][251.8 MiB/259.2 MiB] 97% Done / [275/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: / [275/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: / [275/811 files][251.8 MiB/259.2 MiB] 97% Done / [276/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: / [276/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: / [276/811 files][251.8 MiB/259.2 MiB] 97% Done / [277/811 files][251.8 MiB/259.2 MiB] 97% Done / [278/811 files][251.8 MiB/259.2 MiB] 97% Done / [279/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: / [279/811 files][251.8 MiB/259.2 MiB] 97% Done / [280/811 files][251.8 MiB/259.2 MiB] 97% Done / [281/811 files][251.8 MiB/259.2 MiB] 97% Done / [282/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: / [283/811 files][251.8 MiB/259.2 MiB] 97% Done / [283/811 files][251.8 MiB/259.2 MiB] 97% Done / [284/811 files][251.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]... Step #8: / [284/811 files][251.8 MiB/259.2 MiB] 97% Done / [285/811 files][251.9 MiB/259.2 MiB] 97% Done / [286/811 files][251.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]... Step #8: / [286/811 files][251.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: / [286/811 files][251.9 MiB/259.2 MiB] 97% Done / [286/811 files][251.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]... Step #8: / [286/811 files][251.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]... Step #8: / [286/811 files][251.9 MiB/259.2 MiB] 97% Done / [287/811 files][252.0 MiB/259.2 MiB] 97% Done / [288/811 files][252.0 MiB/259.2 MiB] 97% Done / [289/811 files][252.0 MiB/259.2 MiB] 97% Done / [290/811 files][252.0 MiB/259.2 MiB] 97% Done / [291/811 files][252.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]... Step #8: / [291/811 files][252.0 MiB/259.2 MiB] 97% Done / [292/811 files][252.0 MiB/259.2 MiB] 97% Done / [293/811 files][252.0 MiB/259.2 MiB] 97% Done / [293/811 files][252.0 MiB/259.2 MiB] 97% Done / [294/811 files][252.0 MiB/259.2 MiB] 97% Done / [295/811 files][252.0 MiB/259.2 MiB] 97% Done / [296/811 files][252.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]... Step #8: / [296/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]... Step #8: / [296/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]... Step #8: / [296/811 files][252.1 MiB/259.2 MiB] 97% Done / [297/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: / [297/811 files][252.1 MiB/259.2 MiB] 97% Done / [297/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]... Step #8: / [297/811 files][252.1 MiB/259.2 MiB] 97% Done / [298/811 files][252.1 MiB/259.2 MiB] 97% Done / [299/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]... Step #8: / [300/811 files][252.1 MiB/259.2 MiB] 97% Done / [300/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: / [300/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]... Step #8: / [300/811 files][252.1 MiB/259.2 MiB] 97% Done / [301/811 files][252.1 MiB/259.2 MiB] 97% Done / [302/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]... Step #8: / [302/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]... Step #8: / [302/811 files][252.1 MiB/259.2 MiB] 97% Done / [303/811 files][252.1 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]... Step #8: / [303/811 files][252.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]... Step #8: / [303/811 files][252.2 MiB/259.2 MiB] 97% Done / [304/811 files][252.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]... Step #8: / [304/811 files][252.2 MiB/259.2 MiB] 97% Done / [305/811 files][252.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]... Step #8: / [305/811 files][252.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]... Step #8: / [305/811 files][252.2 MiB/259.2 MiB] 97% Done - - [306/811 files][252.2 MiB/259.2 MiB] 97% Done - [307/811 files][252.2 MiB/259.2 MiB] 97% Done - [308/811 files][252.2 MiB/259.2 MiB] 97% Done - [309/811 files][252.2 MiB/259.2 MiB] 97% Done - [310/811 files][252.2 MiB/259.2 MiB] 97% Done - [311/811 files][252.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]... Step #8: - [311/811 files][252.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]... Step #8: - [311/811 files][252.3 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]... Step #8: - [311/811 files][252.3 MiB/259.2 MiB] 97% Done - [312/811 files][252.3 MiB/259.2 MiB] 97% Done - [313/811 files][252.3 MiB/259.2 MiB] 97% Done - [314/811 files][252.3 MiB/259.2 MiB] 97% Done - [314/811 files][252.3 MiB/259.2 MiB] 97% Done - [315/811 files][252.3 MiB/259.2 MiB] 97% Done - [316/811 files][252.3 MiB/259.2 MiB] 97% Done - [317/811 files][252.3 MiB/259.2 MiB] 97% Done - [318/811 files][252.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]... Step #8: - [318/811 files][252.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]... Step #8: - [318/811 files][252.4 MiB/259.2 MiB] 97% Done - [319/811 files][252.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]... Step #8: - [319/811 files][252.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]... Step #8: - [319/811 files][252.4 MiB/259.2 MiB] 97% Done - [320/811 files][252.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]... Step #8: - [320/811 files][252.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]... Step #8: - [320/811 files][252.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]... Step #8: - [320/811 files][252.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]... Step #8: - [320/811 files][252.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]... Step #8: - [320/811 files][252.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]... Step #8: - [320/811 files][252.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]... Step #8: - [321/811 files][252.5 MiB/259.2 MiB] 97% Done - [322/811 files][252.5 MiB/259.2 MiB] 97% Done - [322/811 files][252.5 MiB/259.2 MiB] 97% Done - [323/811 files][252.5 MiB/259.2 MiB] 97% Done - [324/811 files][252.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]... Step #8: - [324/811 files][252.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]... Step #8: - [324/811 files][252.6 MiB/259.2 MiB] 97% Done - [325/811 files][252.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]... Step #8: - [325/811 files][252.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]... Step #8: - [325/811 files][252.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]... Step #8: - [325/811 files][252.6 MiB/259.2 MiB] 97% Done - [326/811 files][252.6 MiB/259.2 MiB] 97% Done - [327/811 files][252.6 MiB/259.2 MiB] 97% Done - [328/811 files][252.6 MiB/259.2 MiB] 97% Done - [329/811 files][252.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]... Step #8: - [329/811 files][252.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]... Step #8: - [329/811 files][252.6 MiB/259.2 MiB] 97% Done - [330/811 files][252.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]... Step #8: - [330/811 files][252.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]... Step #8: - [330/811 files][252.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]... Step #8: - [330/811 files][252.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]... Step #8: - [330/811 files][252.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]... Step #8: - [330/811 files][252.7 MiB/259.2 MiB] 97% Done - [330/811 files][252.7 MiB/259.2 MiB] 97% Done - [331/811 files][252.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]... Step #8: - [331/811 files][252.7 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: - [331/811 files][252.7 MiB/259.2 MiB] 97% Done - [331/811 files][252.7 MiB/259.2 MiB] 97% Done - [332/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]... Step #8: - [332/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]... Step #8: - [332/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]... Step #8: - [332/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: - [332/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]... Step #8: - [332/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]... Step #8: - [332/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]... Step #8: - [333/811 files][252.8 MiB/259.2 MiB] 97% Done - [333/811 files][252.8 MiB/259.2 MiB] 97% Done - [333/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]... Step #8: - [333/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]... Step #8: - [334/811 files][252.8 MiB/259.2 MiB] 97% Done - [334/811 files][252.8 MiB/259.2 MiB] 97% Done - [335/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]... Step #8: - [335/811 files][252.8 MiB/259.2 MiB] 97% Done - [336/811 files][252.8 MiB/259.2 MiB] 97% Done - [337/811 files][252.8 MiB/259.2 MiB] 97% Done - [337/811 files][252.8 MiB/259.2 MiB] 97% Done - [338/811 files][252.8 MiB/259.2 MiB] 97% Done - [338/811 files][252.8 MiB/259.2 MiB] 97% Done - [339/811 files][252.8 MiB/259.2 MiB] 97% Done - [340/811 files][252.8 MiB/259.2 MiB] 97% Done - [341/811 files][252.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]... Step #8: - [341/811 files][252.8 MiB/259.2 MiB] 97% Done - [341/811 files][253.0 MiB/259.2 MiB] 97% Done - [342/811 files][253.2 MiB/259.2 MiB] 97% Done - [343/811 files][253.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]... Step #8: - [343/811 files][253.2 MiB/259.2 MiB] 97% Done - [344/811 files][253.2 MiB/259.2 MiB] 97% Done - [345/811 files][253.2 MiB/259.2 MiB] 97% Done - [346/811 files][253.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]... Step #8: - [346/811 files][253.2 MiB/259.2 MiB] 97% Done - [347/811 files][253.2 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]... Step #8: - [347/811 files][253.3 MiB/259.2 MiB] 97% Done - [348/811 files][253.3 MiB/259.2 MiB] 97% Done - [349/811 files][253.3 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.3 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.3 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.3 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.3 MiB/259.2 MiB] 97% Done - [349/811 files][253.3 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.3 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.3 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.4 MiB/259.2 MiB] 97% Done - [349/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [349/811 files][253.4 MiB/259.2 MiB] 97% Done - [350/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [350/811 files][253.4 MiB/259.2 MiB] 97% Done - [351/811 files][253.4 MiB/259.2 MiB] 97% Done - [352/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [352/811 files][253.4 MiB/259.2 MiB] 97% Done - [353/811 files][253.4 MiB/259.2 MiB] 97% Done - [354/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [354/811 files][253.4 MiB/259.2 MiB] 97% Done - [355/811 files][253.4 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [356/811 files][253.5 MiB/259.2 MiB] 97% Done - [356/811 files][253.5 MiB/259.2 MiB] 97% Done - [357/811 files][253.5 MiB/259.2 MiB] 97% Done - [358/811 files][253.5 MiB/259.2 MiB] 97% Done - [358/811 files][253.5 MiB/259.2 MiB] 97% Done - [359/811 files][253.5 MiB/259.2 MiB] 97% Done - [360/811 files][253.5 MiB/259.2 MiB] 97% Done - [361/811 files][253.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: - [362/811 files][253.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [362/811 files][253.5 MiB/259.2 MiB] 97% Done - [362/811 files][253.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: - [363/811 files][253.5 MiB/259.2 MiB] 97% Done - [364/811 files][253.5 MiB/259.2 MiB] 97% Done - [365/811 files][253.5 MiB/259.2 MiB] 97% Done - [366/811 files][253.5 MiB/259.2 MiB] 97% Done - [367/811 files][253.5 MiB/259.2 MiB] 97% Done - [368/811 files][253.5 MiB/259.2 MiB] 97% Done - [368/811 files][253.5 MiB/259.2 MiB] 97% Done - [369/811 files][253.5 MiB/259.2 MiB] 97% Done - [370/811 files][253.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [370/811 files][253.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [370/811 files][253.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: - [370/811 files][253.5 MiB/259.2 MiB] 97% Done - [370/811 files][253.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: - [370/811 files][253.5 MiB/259.2 MiB] 97% Done - [370/811 files][253.5 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [370/811 files][253.6 MiB/259.2 MiB] 97% Done - [371/811 files][253.6 MiB/259.2 MiB] 97% Done - [372/811 files][253.6 MiB/259.2 MiB] 97% Done - [373/811 files][253.6 MiB/259.2 MiB] 97% Done - [374/811 files][253.6 MiB/259.2 MiB] 97% Done - [375/811 files][253.6 MiB/259.2 MiB] 97% Done - [376/811 files][253.6 MiB/259.2 MiB] 97% Done - [377/811 files][253.6 MiB/259.2 MiB] 97% Done - [378/811 files][253.6 MiB/259.2 MiB] 97% Done - [379/811 files][253.6 MiB/259.2 MiB] 97% Done - [380/811 files][253.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [380/811 files][253.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [380/811 files][253.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [380/811 files][253.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: - [380/811 files][253.6 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [380/811 files][253.6 MiB/259.2 MiB] 97% Done - [381/811 files][253.7 MiB/259.2 MiB] 97% Done - [382/811 files][253.7 MiB/259.2 MiB] 97% Done - [383/811 files][253.7 MiB/259.2 MiB] 97% Done - [384/811 files][253.7 MiB/259.2 MiB] 97% Done - [385/811 files][253.7 MiB/259.2 MiB] 97% Done - [386/811 files][253.7 MiB/259.2 MiB] 97% Done - [387/811 files][253.7 MiB/259.2 MiB] 97% Done - [388/811 files][253.7 MiB/259.2 MiB] 97% Done - [389/811 files][253.7 MiB/259.2 MiB] 97% Done - [390/811 files][253.7 MiB/259.2 MiB] 97% Done - [391/811 files][253.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [391/811 files][253.8 MiB/259.2 MiB] 97% Done - [392/811 files][253.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [392/811 files][253.8 MiB/259.2 MiB] 97% Done - [393/811 files][253.8 MiB/259.2 MiB] 97% Done - [394/811 files][253.8 MiB/259.2 MiB] 97% Done - [395/811 files][253.8 MiB/259.2 MiB] 97% Done - [396/811 files][253.8 MiB/259.2 MiB] 97% Done - [397/811 files][253.8 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: - [397/811 files][253.9 MiB/259.2 MiB] 97% Done - [397/811 files][253.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [397/811 files][253.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [397/811 files][253.9 MiB/259.2 MiB] 97% Done - [397/811 files][253.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [398/811 files][253.9 MiB/259.2 MiB] 97% Done - [398/811 files][253.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [399/811 files][253.9 MiB/259.2 MiB] 97% Done - [399/811 files][253.9 MiB/259.2 MiB] 97% Done - [400/811 files][253.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [400/811 files][253.9 MiB/259.2 MiB] 97% Done - [400/811 files][253.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [401/811 files][253.9 MiB/259.2 MiB] 97% Done - [401/811 files][253.9 MiB/259.2 MiB] 97% Done - [402/811 files][253.9 MiB/259.2 MiB] 97% Done - [403/811 files][253.9 MiB/259.2 MiB] 97% Done - [404/811 files][253.9 MiB/259.2 MiB] 97% Done - [405/811 files][253.9 MiB/259.2 MiB] 97% Done - [406/811 files][253.9 MiB/259.2 MiB] 97% Done - [407/811 files][253.9 MiB/259.2 MiB] 97% Done - [408/811 files][253.9 MiB/259.2 MiB] 97% Done - [409/811 files][253.9 MiB/259.2 MiB] 97% Done - [410/811 files][253.9 MiB/259.2 MiB] 97% Done - [411/811 files][253.9 MiB/259.2 MiB] 97% Done - [412/811 files][253.9 MiB/259.2 MiB] 97% Done - [413/811 files][253.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [413/811 files][253.9 MiB/259.2 MiB] 97% Done - [414/811 files][253.9 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [414/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [414/811 files][254.0 MiB/259.2 MiB] 97% Done - [415/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [415/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [415/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [415/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [415/811 files][254.0 MiB/259.2 MiB] 97% Done - [416/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ \ [416/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [416/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [416/811 files][254.0 MiB/259.2 MiB] 97% Done \ [417/811 files][254.0 MiB/259.2 MiB] 97% Done \ [418/811 files][254.0 MiB/259.2 MiB] 97% Done \ [419/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [419/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [420/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: \ [420/811 files][254.0 MiB/259.2 MiB] 97% Done \ [421/811 files][254.0 MiB/259.2 MiB] 97% Done \ [421/811 files][254.0 MiB/259.2 MiB] 97% Done \ [422/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: \ [422/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: \ [422/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: \ [422/811 files][254.0 MiB/259.2 MiB] 97% Done \ [423/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [423/811 files][254.0 MiB/259.2 MiB] 97% Done \ [423/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [423/811 files][254.0 MiB/259.2 MiB] 97% Done \ [424/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: \ [424/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [424/811 files][254.0 MiB/259.2 MiB] 97% Done \ [425/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [425/811 files][254.0 MiB/259.2 MiB] 97% Done \ [426/811 files][254.0 MiB/259.2 MiB] 97% Done \ [427/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: \ [427/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [427/811 files][254.0 MiB/259.2 MiB] 97% Done \ [428/811 files][254.0 MiB/259.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: \ [428/811 files][254.0 MiB/259.2 MiB] 97% Done \ [429/811 files][254.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: \ [429/811 files][254.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: \ [429/811 files][254.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: \ [429/811 files][254.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: \ [429/811 files][254.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: \ [429/811 files][254.1 MiB/259.2 MiB] 98% Done \ [430/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: \ [430/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: \ [430/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: \ [430/811 files][254.1 MiB/259.2 MiB] 98% Done \ [431/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [431/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: \ [431/811 files][254.1 MiB/259.2 MiB] 98% Done \ [431/811 files][254.1 MiB/259.2 MiB] 98% Done \ [431/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [431/811 files][254.1 MiB/259.2 MiB] 98% Done \ [432/811 files][254.1 MiB/259.2 MiB] 98% Done \ [433/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: \ [433/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [433/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [433/811 files][254.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: \ [434/811 files][254.1 MiB/259.2 MiB] 98% Done \ [434/811 files][254.1 MiB/259.2 MiB] 98% Done \ [435/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: \ [435/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: \ [435/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [435/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: \ [435/811 files][254.2 MiB/259.2 MiB] 98% Done \ [436/811 files][254.2 MiB/259.2 MiB] 98% Done \ [437/811 files][254.2 MiB/259.2 MiB] 98% Done \ [438/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: \ [438/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: \ [438/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [438/811 files][254.2 MiB/259.2 MiB] 98% Done \ [438/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: \ [439/811 files][254.2 MiB/259.2 MiB] 98% Done \ [440/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [441/811 files][254.2 MiB/259.2 MiB] 98% Done \ [441/811 files][254.2 MiB/259.2 MiB] 98% Done \ [442/811 files][254.2 MiB/259.2 MiB] 98% Done \ [442/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: \ [443/811 files][254.2 MiB/259.2 MiB] 98% Done \ [443/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: \ [443/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: \ [443/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [444/811 files][254.2 MiB/259.2 MiB] 98% Done \ [444/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: \ [445/811 files][254.2 MiB/259.2 MiB] 98% Done \ [446/811 files][254.2 MiB/259.2 MiB] 98% Done \ [447/811 files][254.2 MiB/259.2 MiB] 98% Done \ [448/811 files][254.2 MiB/259.2 MiB] 98% Done \ [449/811 files][254.2 MiB/259.2 MiB] 98% Done \ [450/811 files][254.2 MiB/259.2 MiB] 98% Done \ [451/811 files][254.2 MiB/259.2 MiB] 98% Done \ [451/811 files][254.2 MiB/259.2 MiB] 98% Done \ [452/811 files][254.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [453/811 files][254.2 MiB/259.2 MiB] 98% Done \ [454/811 files][254.2 MiB/259.2 MiB] 98% Done \ [454/811 files][254.3 MiB/259.2 MiB] 98% Done \ [455/811 files][254.3 MiB/259.2 MiB] 98% Done \ [456/811 files][254.3 MiB/259.2 MiB] 98% Done \ [457/811 files][254.5 MiB/259.2 MiB] 98% Done \ [458/811 files][254.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: \ [458/811 files][254.5 MiB/259.2 MiB] 98% Done \ [459/811 files][254.5 MiB/259.2 MiB] 98% Done \ [460/811 files][254.5 MiB/259.2 MiB] 98% Done \ [461/811 files][254.5 MiB/259.2 MiB] 98% Done \ [462/811 files][254.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: \ [462/811 files][254.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [462/811 files][254.6 MiB/259.2 MiB] 98% Done \ [463/811 files][254.6 MiB/259.2 MiB] 98% Done \ [464/811 files][254.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: \ [464/811 files][254.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: \ [464/811 files][254.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: \ [464/811 files][254.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: \ [464/811 files][254.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: \ [464/811 files][254.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: \ [464/811 files][254.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: \ [464/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: \ [464/811 files][254.8 MiB/259.2 MiB] 98% Done \ [464/811 files][254.8 MiB/259.2 MiB] 98% Done \ [465/811 files][254.8 MiB/259.2 MiB] 98% Done \ [466/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: \ [467/811 files][254.8 MiB/259.2 MiB] 98% Done \ [467/811 files][254.8 MiB/259.2 MiB] 98% Done \ [468/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: \ [468/811 files][254.8 MiB/259.2 MiB] 98% Done \ [469/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: \ [469/811 files][254.8 MiB/259.2 MiB] 98% Done \ [469/811 files][254.8 MiB/259.2 MiB] 98% Done \ [470/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: \ [471/811 files][254.8 MiB/259.2 MiB] 98% Done \ [471/811 files][254.8 MiB/259.2 MiB] 98% Done \ [472/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: \ [472/811 files][254.8 MiB/259.2 MiB] 98% Done \ [472/811 files][254.8 MiB/259.2 MiB] 98% Done \ [473/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: \ [473/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: \ [473/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: \ [473/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: \ [474/811 files][254.8 MiB/259.2 MiB] 98% Done \ [475/811 files][254.8 MiB/259.2 MiB] 98% Done \ [476/811 files][254.8 MiB/259.2 MiB] 98% Done \ [476/811 files][254.8 MiB/259.2 MiB] 98% Done \ [477/811 files][254.8 MiB/259.2 MiB] 98% Done \ [478/811 files][254.8 MiB/259.2 MiB] 98% Done \ [479/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: \ [479/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: \ [479/811 files][254.8 MiB/259.2 MiB] 98% Done \ [480/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: \ [480/811 files][254.8 MiB/259.2 MiB] 98% Done \ [481/811 files][254.8 MiB/259.2 MiB] 98% Done \ [481/811 files][254.8 MiB/259.2 MiB] 98% Done \ [482/811 files][254.8 MiB/259.2 MiB] 98% Done \ [482/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: \ [483/811 files][254.8 MiB/259.2 MiB] 98% Done \ [484/811 files][254.8 MiB/259.2 MiB] 98% Done \ [485/811 files][254.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: \ [485/811 files][254.8 MiB/259.2 MiB] 98% Done \ [485/811 files][254.9 MiB/259.2 MiB] 98% Done \ [486/811 files][254.9 MiB/259.2 MiB] 98% Done \ [487/811 files][254.9 MiB/259.2 MiB] 98% Done \ [488/811 files][254.9 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: \ [488/811 files][254.9 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: \ [488/811 files][254.9 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: \ [488/811 files][254.9 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: \ [488/811 files][254.9 MiB/259.2 MiB] 98% Done \ [489/811 files][254.9 MiB/259.2 MiB] 98% Done \ [490/811 files][254.9 MiB/259.2 MiB] 98% Done \ [491/811 files][254.9 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: \ [491/811 files][255.0 MiB/259.2 MiB] 98% Done \ [492/811 files][255.0 MiB/259.2 MiB] 98% Done \ [493/811 files][255.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: \ [493/811 files][255.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: \ [493/811 files][255.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: \ [493/811 files][255.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: \ [493/811 files][255.0 MiB/259.2 MiB] 98% Done \ [494/811 files][255.0 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: \ [494/811 files][255.1 MiB/259.2 MiB] 98% Done \ [495/811 files][255.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: \ [495/811 files][255.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: \ [495/811 files][255.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: \ [495/811 files][255.1 MiB/259.2 MiB] 98% Done \ [495/811 files][255.1 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: \ [496/811 files][255.1 MiB/259.2 MiB] 98% Done \ [496/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [497/811 files][255.2 MiB/259.2 MiB] 98% Done \ [498/811 files][255.2 MiB/259.2 MiB] 98% Done \ [498/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: \ [498/811 files][255.2 MiB/259.2 MiB] 98% Done \ [498/811 files][255.2 MiB/259.2 MiB] 98% Done \ [499/811 files][255.2 MiB/259.2 MiB] 98% Done \ [500/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: \ [501/811 files][255.2 MiB/259.2 MiB] 98% Done \ [501/811 files][255.2 MiB/259.2 MiB] 98% Done \ [502/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: \ [502/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: \ [502/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: \ [502/811 files][255.2 MiB/259.2 MiB] 98% Done \ [503/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: \ [503/811 files][255.2 MiB/259.2 MiB] 98% Done \ [504/811 files][255.2 MiB/259.2 MiB] 98% Done \ [505/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: \ [505/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: \ [505/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: \ [505/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: \ [505/811 files][255.2 MiB/259.2 MiB] 98% Done \ [506/811 files][255.2 MiB/259.2 MiB] 98% Done \ [507/811 files][255.2 MiB/259.2 MiB] 98% Done \ [508/811 files][255.2 MiB/259.2 MiB] 98% Done \ [509/811 files][255.2 MiB/259.2 MiB] 98% Done \ [510/811 files][255.2 MiB/259.2 MiB] 98% Done \ [511/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: \ [511/811 files][255.2 MiB/259.2 MiB] 98% Done \ [511/811 files][255.2 MiB/259.2 MiB] 98% Done \ [512/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: \ [512/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: \ [512/811 files][255.2 MiB/259.2 MiB] 98% Done \ [513/811 files][255.2 MiB/259.2 MiB] 98% Done \ [514/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: \ [514/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]... Step #8: \ [514/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: \ [514/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]... Step #8: \ [515/811 files][255.2 MiB/259.2 MiB] 98% Done \ [515/811 files][255.2 MiB/259.2 MiB] 98% Done \ [516/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]... Step #8: \ [516/811 files][255.2 MiB/259.2 MiB] 98% Done \ [517/811 files][255.2 MiB/259.2 MiB] 98% Done \ [518/811 files][255.2 MiB/259.2 MiB] 98% Done \ [519/811 files][255.2 MiB/259.2 MiB] 98% Done \ [520/811 files][255.2 MiB/259.2 MiB] 98% Done \ [521/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/exec.c [Content-Type=text/x-csrc]... Step #8: \ [522/811 files][255.2 MiB/259.2 MiB] 98% Done \ [522/811 files][255.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]... Step #8: \ [523/811 files][255.2 MiB/259.2 MiB] 98% Done \ [524/811 files][255.3 MiB/259.2 MiB] 98% Done \ [525/811 files][255.3 MiB/259.2 MiB] 98% Done \ [526/811 files][255.3 MiB/259.2 MiB] 98% Done \ [526/811 files][255.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]... Step #8: \ [526/811 files][255.3 MiB/259.2 MiB] 98% Done \ [526/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]... Step #8: \ [526/811 files][255.4 MiB/259.2 MiB] 98% Done | | [527/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]... Step #8: | [527/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]... Step #8: | [527/811 files][255.4 MiB/259.2 MiB] 98% Done | [528/811 files][255.4 MiB/259.2 MiB] 98% Done | [529/811 files][255.4 MiB/259.2 MiB] 98% Done | [530/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]... Step #8: | [530/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]... Step #8: | [531/811 files][255.4 MiB/259.2 MiB] 98% Done | [531/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]... Step #8: | [532/811 files][255.4 MiB/259.2 MiB] 98% Done | [533/811 files][255.4 MiB/259.2 MiB] 98% Done | [534/811 files][255.4 MiB/259.2 MiB] 98% Done | [534/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]... Step #8: | [534/811 files][255.4 MiB/259.2 MiB] 98% Done | [535/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]... Step #8: | [535/811 files][255.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]... Step #8: | [536/811 files][255.4 MiB/259.2 MiB] 98% Done | [536/811 files][255.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]... Step #8: | [536/811 files][255.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]... Step #8: | [536/811 files][255.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]... Step #8: | [536/811 files][255.5 MiB/259.2 MiB] 98% Done | [537/811 files][255.5 MiB/259.2 MiB] 98% Done | [538/811 files][255.5 MiB/259.2 MiB] 98% Done | [539/811 files][255.5 MiB/259.2 MiB] 98% Done | [540/811 files][255.5 MiB/259.2 MiB] 98% Done | [541/811 files][255.5 MiB/259.2 MiB] 98% Done | [542/811 files][255.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]... Step #8: | [542/811 files][255.5 MiB/259.2 MiB] 98% Done | [543/811 files][255.5 MiB/259.2 MiB] 98% Done | [544/811 files][255.5 MiB/259.2 MiB] 98% Done | [545/811 files][255.5 MiB/259.2 MiB] 98% Done | [546/811 files][255.5 MiB/259.2 MiB] 98% Done | [547/811 files][255.5 MiB/259.2 MiB] 98% Done | [548/811 files][255.5 MiB/259.2 MiB] 98% Done | [549/811 files][255.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]... Step #8: | [549/811 files][255.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [549/811 files][255.5 MiB/259.2 MiB] 98% Done | [550/811 files][255.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [550/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [550/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [550/811 files][255.6 MiB/259.2 MiB] 98% Done | [550/811 files][255.6 MiB/259.2 MiB] 98% Done | [551/811 files][255.6 MiB/259.2 MiB] 98% Done | [552/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: | [552/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: | [552/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: | [552/811 files][255.6 MiB/259.2 MiB] 98% Done | [553/811 files][255.6 MiB/259.2 MiB] 98% Done | [554/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: | [554/811 files][255.6 MiB/259.2 MiB] 98% Done | [555/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: | [555/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: | [555/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]... Step #8: | [555/811 files][255.6 MiB/259.2 MiB] 98% Done | [556/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: | [557/811 files][255.6 MiB/259.2 MiB] 98% Done | [557/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: | [557/811 files][255.6 MiB/259.2 MiB] 98% Done | [558/811 files][255.6 MiB/259.2 MiB] 98% Done | [559/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: | [559/811 files][255.6 MiB/259.2 MiB] 98% Done | [560/811 files][255.6 MiB/259.2 MiB] 98% Done | [561/811 files][255.6 MiB/259.2 MiB] 98% Done | [562/811 files][255.6 MiB/259.2 MiB] 98% Done | [563/811 files][255.6 MiB/259.2 MiB] 98% Done | [564/811 files][255.6 MiB/259.2 MiB] 98% Done | [565/811 files][255.6 MiB/259.2 MiB] 98% Done | [566/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: | [566/811 files][255.6 MiB/259.2 MiB] 98% Done | [567/811 files][255.6 MiB/259.2 MiB] 98% Done | [568/811 files][255.6 MiB/259.2 MiB] 98% Done | [569/811 files][255.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: | [569/811 files][255.6 MiB/259.2 MiB] 98% Done | [569/811 files][255.6 MiB/259.2 MiB] 98% Done | [570/811 files][255.7 MiB/259.2 MiB] 98% Done | [571/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: | [571/811 files][255.7 MiB/259.2 MiB] 98% Done | [572/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: | [572/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: | [572/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: | [572/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: | [572/811 files][255.7 MiB/259.2 MiB] 98% Done | [573/811 files][255.7 MiB/259.2 MiB] 98% Done | [574/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: | [574/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: | [574/811 files][255.7 MiB/259.2 MiB] 98% Done | [575/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: | [575/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: | [575/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: | [575/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: | [575/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: | [575/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: | [575/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: | [575/811 files][255.7 MiB/259.2 MiB] 98% Done | [576/811 files][255.7 MiB/259.2 MiB] 98% Done | [577/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: | [577/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: | [577/811 files][255.7 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: | [577/811 files][255.8 MiB/259.2 MiB] 98% Done | [578/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: | [578/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: | [578/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: | [578/811 files][255.8 MiB/259.2 MiB] 98% Done | [578/811 files][255.8 MiB/259.2 MiB] 98% Done | [579/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: | [579/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: | [579/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: | [579/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: | [579/811 files][255.8 MiB/259.2 MiB] 98% Done | [580/811 files][255.8 MiB/259.2 MiB] 98% Done | [581/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: | [582/811 files][255.8 MiB/259.2 MiB] 98% Done | [583/811 files][255.8 MiB/259.2 MiB] 98% Done | [584/811 files][255.8 MiB/259.2 MiB] 98% Done | [584/811 files][255.8 MiB/259.2 MiB] 98% Done | [585/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: | [585/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: | [586/811 files][255.8 MiB/259.2 MiB] 98% Done | [586/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: | [586/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: | [586/811 files][255.8 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: | [587/811 files][255.8 MiB/259.2 MiB] 98% Done | [587/811 files][255.8 MiB/259.2 MiB] 98% Done | [588/811 files][255.8 MiB/259.2 MiB] 98% Done | [589/811 files][256.0 MiB/259.2 MiB] 98% Done | [590/811 files][256.0 MiB/259.2 MiB] 98% Done | [591/811 files][256.1 MiB/259.2 MiB] 98% Done | [592/811 files][256.2 MiB/259.2 MiB] 98% Done | [593/811 files][256.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: | [593/811 files][256.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: | [593/811 files][256.2 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: | [593/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: | [593/811 files][256.3 MiB/259.2 MiB] 98% Done | [593/811 files][256.3 MiB/259.2 MiB] 98% Done | [594/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: | [594/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: | [594/811 files][256.3 MiB/259.2 MiB] 98% Done | [594/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: | [594/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [594/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [594/811 files][256.3 MiB/259.2 MiB] 98% Done | [594/811 files][256.3 MiB/259.2 MiB] 98% Done | [595/811 files][256.3 MiB/259.2 MiB] 98% Done | [596/811 files][256.3 MiB/259.2 MiB] 98% Done | [597/811 files][256.3 MiB/259.2 MiB] 98% Done | [598/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [598/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [598/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [598/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [598/811 files][256.3 MiB/259.2 MiB] 98% Done | [598/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [599/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: | [600/811 files][256.3 MiB/259.2 MiB] 98% Done | [600/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: | [600/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: | [600/811 files][256.3 MiB/259.2 MiB] 98% Done | [600/811 files][256.3 MiB/259.2 MiB] 98% Done | [600/811 files][256.3 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: | [600/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: | [601/811 files][256.4 MiB/259.2 MiB] 98% Done | [601/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: | [601/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: | [601/811 files][256.4 MiB/259.2 MiB] 98% Done | [602/811 files][256.4 MiB/259.2 MiB] 98% Done | [602/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: | [603/811 files][256.4 MiB/259.2 MiB] 98% Done | [603/811 files][256.4 MiB/259.2 MiB] 98% Done | [604/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: | [604/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: | [605/811 files][256.4 MiB/259.2 MiB] 98% Done | [606/811 files][256.4 MiB/259.2 MiB] 98% Done | [606/811 files][256.4 MiB/259.2 MiB] 98% Done | [607/811 files][256.4 MiB/259.2 MiB] 98% Done | [608/811 files][256.4 MiB/259.2 MiB] 98% Done | [609/811 files][256.4 MiB/259.2 MiB] 98% Done | [610/811 files][256.4 MiB/259.2 MiB] 98% Done | [611/811 files][256.4 MiB/259.2 MiB] 98% Done | [612/811 files][256.4 MiB/259.2 MiB] 98% Done | [613/811 files][256.4 MiB/259.2 MiB] 98% Done | [614/811 files][256.4 MiB/259.2 MiB] 98% Done | [615/811 files][256.4 MiB/259.2 MiB] 98% Done | [616/811 files][256.4 MiB/259.2 MiB] 98% Done | [617/811 files][256.4 MiB/259.2 MiB] 98% Done | [618/811 files][256.4 MiB/259.2 MiB] 98% Done | [619/811 files][256.4 MiB/259.2 MiB] 98% Done | [620/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: | [620/811 files][256.4 MiB/259.2 MiB] 98% Done | [621/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: | [621/811 files][256.4 MiB/259.2 MiB] 98% Done | [622/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: | [622/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: | [622/811 files][256.4 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: | [622/811 files][256.5 MiB/259.2 MiB] 98% Done | [623/811 files][256.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: | [624/811 files][256.5 MiB/259.2 MiB] 98% Done | [624/811 files][256.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: | [625/811 files][256.5 MiB/259.2 MiB] 98% Done | [625/811 files][256.5 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: | [625/811 files][256.5 MiB/259.2 MiB] 98% Done | [626/811 files][256.5 MiB/259.2 MiB] 98% Done | [627/811 files][256.6 MiB/259.2 MiB] 98% Done | [628/811 files][256.6 MiB/259.2 MiB] 98% Done | [629/811 files][256.6 MiB/259.2 MiB] 98% Done | [630/811 files][256.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.6 MiB/259.2 MiB] 98% Done | [630/811 files][256.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.6 MiB/259.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: | [630/811 files][256.7 MiB/259.2 MiB] 99% Done | [631/811 files][256.7 MiB/259.2 MiB] 99% Done | [632/811 files][256.7 MiB/259.2 MiB] 99% Done | [633/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: | [634/811 files][256.7 MiB/259.2 MiB] 99% Done | [634/811 files][256.7 MiB/259.2 MiB] 99% Done | [635/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: | [635/811 files][256.7 MiB/259.2 MiB] 99% Done | [636/811 files][256.7 MiB/259.2 MiB] 99% Done | [637/811 files][256.7 MiB/259.2 MiB] 99% Done | [638/811 files][256.7 MiB/259.2 MiB] 99% Done | [639/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: | [640/811 files][256.7 MiB/259.2 MiB] 99% Done | [641/811 files][256.7 MiB/259.2 MiB] 99% Done | [642/811 files][256.7 MiB/259.2 MiB] 99% Done | [642/811 files][256.7 MiB/259.2 MiB] 99% Done | [643/811 files][256.7 MiB/259.2 MiB] 99% Done | [644/811 files][256.7 MiB/259.2 MiB] 99% Done | [645/811 files][256.7 MiB/259.2 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: / [646/811 files][256.7 MiB/259.2 MiB] 99% Done / [646/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: / [646/811 files][256.7 MiB/259.2 MiB] 99% Done / [647/811 files][256.7 MiB/259.2 MiB] 99% Done / [648/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: / [648/811 files][256.7 MiB/259.2 MiB] 99% Done / [648/811 files][256.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: / [648/811 files][256.7 MiB/259.2 MiB] 99% Done / [648/811 files][256.7 MiB/259.2 MiB] 99% Done / [649/811 files][256.8 MiB/259.2 MiB] 99% Done / [650/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: / [650/811 files][256.8 MiB/259.2 MiB] 99% Done / [650/811 files][256.8 MiB/259.2 MiB] 99% Done / [651/811 files][256.8 MiB/259.2 MiB] 99% Done / [652/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: / [652/811 files][256.8 MiB/259.2 MiB] 99% Done / [653/811 files][256.8 MiB/259.2 MiB] 99% Done / [653/811 files][256.8 MiB/259.2 MiB] 99% Done / [654/811 files][256.8 MiB/259.2 MiB] 99% Done / [655/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: / [655/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: / [656/811 files][256.8 MiB/259.2 MiB] 99% Done / [657/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: / [658/811 files][256.8 MiB/259.2 MiB] 99% Done / [658/811 files][256.8 MiB/259.2 MiB] 99% Done / [659/811 files][256.8 MiB/259.2 MiB] 99% Done / [659/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: / [659/811 files][256.8 MiB/259.2 MiB] 99% Done / [660/811 files][256.8 MiB/259.2 MiB] 99% Done / [661/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: / [661/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: / [661/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: / [661/811 files][256.8 MiB/259.2 MiB] 99% Done / [661/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: / [661/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: / [661/811 files][256.8 MiB/259.2 MiB] 99% Done / [662/811 files][256.8 MiB/259.2 MiB] 99% Done / [663/811 files][256.8 MiB/259.2 MiB] 99% Done / [664/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: / [664/811 files][256.8 MiB/259.2 MiB] 99% Done / [664/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: / [665/811 files][256.8 MiB/259.2 MiB] 99% Done / [665/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp.c [Content-Type=text/x-csrc]... Step #8: / [665/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]... Step #8: / [665/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]... Step #8: / [665/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]... Step #8: / [665/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads.c [Content-Type=text/x-csrc]... Step #8: / [665/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/token.c [Content-Type=text/x-csrc]... Step #8: / [665/811 files][256.8 MiB/259.2 MiB] 99% Done / [665/811 files][256.8 MiB/259.2 MiB] 99% Done / [666/811 files][256.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]... Step #8: / [667/811 files][256.8 MiB/259.2 MiB] 99% Done / [668/811 files][256.8 MiB/259.2 MiB] 99% Done / [669/811 files][256.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]... Step #8: / [670/811 files][256.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kdf.c [Content-Type=text/x-csrc]... Step #8: / [671/811 files][256.9 MiB/259.2 MiB] 99% Done / [671/811 files][256.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/error.c [Content-Type=text/x-csrc]... Step #8: / [672/811 files][256.9 MiB/259.2 MiB] 99% Done / [672/811 files][256.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pcap.c [Content-Type=text/x-csrc]... Step #8: / [672/811 files][256.9 MiB/259.2 MiB] 99% Done / [672/811 files][256.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/misc.c [Content-Type=text/x-csrc]... Step #8: / [673/811 files][256.9 MiB/259.2 MiB] 99% Done / [674/811 files][256.9 MiB/259.2 MiB] 99% Done / [675/811 files][256.9 MiB/259.2 MiB] 99% Done / [675/811 files][257.0 MiB/259.2 MiB] 99% Done / [676/811 files][257.0 MiB/259.2 MiB] 99% Done / [677/811 files][257.0 MiB/259.2 MiB] 99% Done / [678/811 files][257.0 MiB/259.2 MiB] 99% Done / [678/811 files][257.0 MiB/259.2 MiB] 99% Done / [679/811 files][257.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: / [679/811 files][257.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [679/811 files][257.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/session.c [Content-Type=text/x-csrc]... Step #8: / [679/811 files][257.2 MiB/259.2 MiB] 99% Done / [680/811 files][257.2 MiB/259.2 MiB] 99% Done / [681/811 files][257.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/socket.c [Content-Type=text/x-csrc]... Step #8: / [681/811 files][257.2 MiB/259.2 MiB] 99% Done / [682/811 files][257.3 MiB/259.2 MiB] 99% Done / [683/811 files][257.3 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet.c [Content-Type=text/x-csrc]... Step #8: / [683/811 files][257.3 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]... Step #8: / [683/811 files][257.3 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: / [683/811 files][257.3 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [683/811 files][257.3 MiB/259.2 MiB] 99% Done / [684/811 files][257.3 MiB/259.2 MiB] 99% Done / [685/811 files][257.4 MiB/259.2 MiB] 99% Done / [686/811 files][257.4 MiB/259.2 MiB] 99% Done / [687/811 files][257.4 MiB/259.2 MiB] 99% Done / [688/811 files][257.4 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]... Step #8: / [688/811 files][257.4 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki.c [Content-Type=text/x-csrc]... Step #8: / [689/811 files][257.4 MiB/259.2 MiB] 99% Done / [689/811 files][257.4 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [689/811 files][257.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/string.c [Content-Type=text/x-csrc]... Step #8: / [689/811 files][257.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gzip.c [Content-Type=text/x-csrc]... Step #8: / [689/811 files][257.5 MiB/259.2 MiB] 99% Done / [690/811 files][257.5 MiB/259.2 MiB] 99% Done / [691/811 files][257.5 MiB/259.2 MiB] 99% Done / [692/811 files][257.5 MiB/259.2 MiB] 99% Done / [693/811 files][257.5 MiB/259.2 MiB] 99% Done / [694/811 files][257.5 MiB/259.2 MiB] 99% Done / [695/811 files][257.5 MiB/259.2 MiB] 99% Done / [696/811 files][257.5 MiB/259.2 MiB] 99% Done / [697/811 files][257.5 MiB/259.2 MiB] 99% Done / [698/811 files][257.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]... Step #8: / [698/811 files][257.5 MiB/259.2 MiB] 99% Done / [699/811 files][257.5 MiB/259.2 MiB] 99% Done / [700/811 files][257.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [700/811 files][257.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]... Step #8: / [700/811 files][257.5 MiB/259.2 MiB] 99% Done / [701/811 files][257.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]... Step #8: / [701/811 files][257.5 MiB/259.2 MiB] 99% Done / [702/811 files][257.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kex.c [Content-Type=text/x-csrc]... Step #8: / [702/811 files][257.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]... Step #8: / [702/811 files][257.6 MiB/259.2 MiB] 99% Done / [703/811 files][257.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/base64.c [Content-Type=text/x-csrc]... Step #8: / [703/811 files][257.7 MiB/259.2 MiB] 99% Done / [704/811 files][257.7 MiB/259.2 MiB] 99% Done / [705/811 files][257.7 MiB/259.2 MiB] 99% Done / [706/811 files][257.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]... Step #8: / [707/811 files][257.7 MiB/259.2 MiB] 99% Done / [708/811 files][257.7 MiB/259.2 MiB] 99% Done / [708/811 files][257.7 MiB/259.2 MiB] 99% Done / [709/811 files][257.7 MiB/259.2 MiB] 99% Done / [710/811 files][257.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/server.c [Content-Type=text/x-csrc]... Step #8: / [711/811 files][257.7 MiB/259.2 MiB] 99% Done / [712/811 files][257.7 MiB/259.2 MiB] 99% Done / [712/811 files][257.7 MiB/259.2 MiB] 99% Done / [713/811 files][257.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/client.c [Content-Type=text/x-csrc]... Step #8: / [713/811 files][257.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind.c [Content-Type=text/x-csrc]... Step #8: / [713/811 files][257.8 MiB/259.2 MiB] 99% Done / [714/811 files][257.8 MiB/259.2 MiB] 99% Done / [714/811 files][257.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/scp.c [Content-Type=text/x-csrc]... Step #8: / [714/811 files][257.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]... Step #8: / [714/811 files][257.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/buffer.c [Content-Type=text/x-csrc]... Step #8: / [714/811 files][257.8 MiB/259.2 MiB] 99% Done / [714/811 files][257.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]... Step #8: / [714/811 files][257.8 MiB/259.2 MiB] 99% Done / [715/811 files][257.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/log.c [Content-Type=text/x-csrc]... Step #8: / [715/811 files][257.8 MiB/259.2 MiB] 99% Done / [715/811 files][257.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [715/811 files][257.9 MiB/259.2 MiB] 99% Done / [716/811 files][257.9 MiB/259.2 MiB] 99% Done / [717/811 files][257.9 MiB/259.2 MiB] 99% Done / [718/811 files][257.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]... Step #8: / [718/811 files][257.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/auth.c [Content-Type=text/x-csrc]... Step #8: / [718/811 files][257.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]... Step #8: / [718/811 files][257.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/options.c [Content-Type=text/x-csrc]... Step #8: / [718/811 files][257.9 MiB/259.2 MiB] 99% Done / [719/811 files][257.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]... Step #8: / [719/811 files][258.0 MiB/259.2 MiB] 99% Done / [720/811 files][258.0 MiB/259.2 MiB] 99% Done / [721/811 files][258.0 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bignum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/messages.c [Content-Type=text/x-csrc]... Step #8: / [721/811 files][258.0 MiB/259.2 MiB] 99% Done / [722/811 files][258.0 MiB/259.2 MiB] 99% Done / [722/811 files][258.0 MiB/259.2 MiB] 99% Done / [723/811 files][258.0 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/agent.c [Content-Type=text/x-csrc]... Step #8: / [723/811 files][258.0 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/match.c [Content-Type=text/x-csrc]... Step #8: / [723/811 files][258.0 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/legacy.c [Content-Type=text/x-csrc]... Step #8: / [723/811 files][258.0 MiB/259.2 MiB] 99% Done / [724/811 files][258.0 MiB/259.2 MiB] 99% Done / [725/811 files][258.0 MiB/259.2 MiB] 99% Done / [726/811 files][258.0 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]... Step #8: / [726/811 files][258.2 MiB/259.2 MiB] 99% Done / [727/811 files][258.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/init.c [Content-Type=text/x-csrc]... Step #8: / [727/811 files][258.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/channels.c [Content-Type=text/x-csrc]... Step #8: / [727/811 files][258.2 MiB/259.2 MiB] 99% Done / [727/811 files][258.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]... Step #8: / [727/811 files][258.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [727/811 files][258.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]... Step #8: / [727/811 files][258.2 MiB/259.2 MiB] 99% Done / [728/811 files][258.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connect.c [Content-Type=text/x-csrc]... Step #8: / [728/811 files][258.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [728/811 files][258.2 MiB/259.2 MiB] 99% Done / [728/811 files][258.2 MiB/259.2 MiB] 99% Done / [729/811 files][258.2 MiB/259.2 MiB] 99% Done / [730/811 files][258.2 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connector.c [Content-Type=text/x-csrc]... Step #8: / [730/811 files][258.3 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getpass.c [Content-Type=text/x-csrc]... Step #8: / [731/811 files][258.3 MiB/259.2 MiB] 99% Done / [731/811 files][258.3 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]... Step #8: / [731/811 files][258.4 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]... Step #8: / [732/811 files][258.4 MiB/259.2 MiB] 99% Done / [732/811 files][258.4 MiB/259.2 MiB] 99% Done / [733/811 files][258.4 MiB/259.2 MiB] 99% Done / [734/811 files][258.4 MiB/259.2 MiB] 99% Done / [735/811 files][258.4 MiB/259.2 MiB] 99% Done / [736/811 files][258.4 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]... Step #8: / [736/811 files][258.5 MiB/259.2 MiB] 99% Done / [737/811 files][258.5 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/poll.c [Content-Type=text/x-csrc]... Step #8: / [737/811 files][258.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]... Step #8: / [737/811 files][258.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [737/811 files][258.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh.c [Content-Type=text/x-csrc]... Step #8: / [738/811 files][258.6 MiB/259.2 MiB] 99% Done / [738/811 files][258.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: / [738/811 files][258.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: / [738/811 files][258.6 MiB/259.2 MiB] 99% Done / [738/811 files][258.6 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]... Step #8: / [738/811 files][258.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]... Step #8: / [738/811 files][258.7 MiB/259.2 MiB] 99% Done / [738/811 files][258.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [739/811 files][258.7 MiB/259.2 MiB] 99% Done / [739/811 files][258.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]... Step #8: / [739/811 files][258.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]... Step #8: / [739/811 files][258.7 MiB/259.2 MiB] 99% Done / [740/811 files][258.7 MiB/259.2 MiB] 99% Done / [741/811 files][258.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]... Step #8: / [741/811 files][258.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: / [741/811 files][258.7 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]... Step #8: / [741/811 files][258.7 MiB/259.2 MiB] 99% Done / [742/811 files][258.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]... Step #8: / [742/811 files][258.8 MiB/259.2 MiB] 99% Done / [742/811 files][258.8 MiB/259.2 MiB] 99% Done / [742/811 files][258.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]... Step #8: / [742/811 files][258.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]... Step #8: / [742/811 files][258.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]... Step #8: / [742/811 files][258.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]... Step #8: / [742/811 files][258.8 MiB/259.2 MiB] 99% Done / [742/811 files][258.8 MiB/259.2 MiB] 99% Done / [742/811 files][258.8 MiB/259.2 MiB] 99% Done / [743/811 files][258.8 MiB/259.2 MiB] 99% Done / [744/811 files][258.8 MiB/259.2 MiB] 99% Done / [745/811 files][258.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]... Step #8: / [745/811 files][258.8 MiB/259.2 MiB] 99% Done / [746/811 files][258.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]... Step #8: / [746/811 files][258.8 MiB/259.2 MiB] 99% Done / [747/811 files][258.8 MiB/259.2 MiB] 99% Done / [747/811 files][258.8 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]... Step #8: / [748/811 files][258.9 MiB/259.2 MiB] 99% Done / [749/811 files][258.9 MiB/259.2 MiB] 99% Done / [749/811 files][258.9 MiB/259.2 MiB] 99% Done / [749/811 files][258.9 MiB/259.2 MiB] 99% Done / [750/811 files][258.9 MiB/259.2 MiB] 99% Done / [751/811 files][258.9 MiB/259.2 MiB] 99% Done / [752/811 files][258.9 MiB/259.2 MiB] 99% Done / [753/811 files][258.9 MiB/259.2 MiB] 99% Done / [754/811 files][258.9 MiB/259.2 MiB] 99% Done - - [755/811 files][258.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]... Step #8: - [755/811 files][258.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]... Step #8: - [755/811 files][258.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]... Step #8: - [755/811 files][258.9 MiB/259.2 MiB] 99% Done - [755/811 files][258.9 MiB/259.2 MiB] 99% Done - [756/811 files][258.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]... Step #8: - [757/811 files][258.9 MiB/259.2 MiB] 99% Done - [758/811 files][258.9 MiB/259.2 MiB] 99% Done - [758/811 files][258.9 MiB/259.2 MiB] 99% Done - [759/811 files][258.9 MiB/259.2 MiB] 99% Done - [760/811 files][258.9 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]... Step #8: - [760/811 files][259.0 MiB/259.2 MiB] 99% Done - [761/811 files][259.0 MiB/259.2 MiB] 99% Done - [761/811 files][259.0 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]... Step #8: - [762/811 files][259.0 MiB/259.2 MiB] 99% Done - [763/811 files][259.0 MiB/259.2 MiB] 99% Done - [764/811 files][259.0 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]... Step #8: - [764/811 files][259.0 MiB/259.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]... Step #8: - [764/811 files][259.0 MiB/259.2 MiB] 99% Done - [765/811 files][259.0 MiB/259.2 MiB] 99% Done - [766/811 files][259.0 MiB/259.2 MiB] 99% Done - [766/811 files][259.0 MiB/259.2 MiB] 99% Done - [767/811 files][259.0 MiB/259.2 MiB] 99% Done - [768/811 files][259.0 MiB/259.2 MiB] 99% Done - [768/811 files][259.0 MiB/259.2 MiB] 99% Done - [769/811 files][259.0 MiB/259.2 MiB] 99% Done - [770/811 files][259.1 MiB/259.2 MiB] 99% Done - [771/811 files][259.1 MiB/259.2 MiB] 99% Done - [772/811 files][259.1 MiB/259.2 MiB] 99% Done - [773/811 files][259.1 MiB/259.2 MiB] 99% Done - [774/811 files][259.2 MiB/259.2 MiB] 99% Done - [775/811 files][259.2 MiB/259.2 MiB] 99% Done - [776/811 files][259.2 MiB/259.2 MiB] 99% Done - [777/811 files][259.2 MiB/259.2 MiB] 99% Done - [778/811 files][259.2 MiB/259.2 MiB] 99% Done - [779/811 files][259.2 MiB/259.2 MiB] 99% Done - [780/811 files][259.2 MiB/259.2 MiB] 99% Done - [781/811 files][259.2 MiB/259.2 MiB] 99% Done - [782/811 files][259.2 MiB/259.2 MiB] 99% Done - [783/811 files][259.2 MiB/259.2 MiB] 99% Done - [784/811 files][259.2 MiB/259.2 MiB] 99% Done - [785/811 files][259.2 MiB/259.2 MiB] 99% Done - [786/811 files][259.2 MiB/259.2 MiB] 99% Done - [787/811 files][259.2 MiB/259.2 MiB] 99% Done - [788/811 files][259.2 MiB/259.2 MiB] 99% Done - [789/811 files][259.2 MiB/259.2 MiB] 99% Done - [790/811 files][259.2 MiB/259.2 MiB] 99% Done - [791/811 files][259.2 MiB/259.2 MiB] 99% Done - [792/811 files][259.2 MiB/259.2 MiB] 99% Done - [793/811 files][259.2 MiB/259.2 MiB] 99% Done - [794/811 files][259.2 MiB/259.2 MiB] 99% Done - [795/811 files][259.2 MiB/259.2 MiB] 99% Done - [796/811 files][259.2 MiB/259.2 MiB] 99% Done - [797/811 files][259.2 MiB/259.2 MiB] 99% Done - [798/811 files][259.2 MiB/259.2 MiB] 99% Done - [799/811 files][259.2 MiB/259.2 MiB] 99% Done - [800/811 files][259.2 MiB/259.2 MiB] 99% Done - [801/811 files][259.2 MiB/259.2 MiB] 99% Done - [802/811 files][259.2 MiB/259.2 MiB] 99% Done - [803/811 files][259.2 MiB/259.2 MiB] 99% Done - [804/811 files][259.2 MiB/259.2 MiB] 99% Done - [805/811 files][259.2 MiB/259.2 MiB] 99% Done - [806/811 files][259.2 MiB/259.2 MiB] 99% Done - [807/811 files][259.2 MiB/259.2 MiB] 99% Done - [808/811 files][259.2 MiB/259.2 MiB] 99% Done - [809/811 files][259.2 MiB/259.2 MiB] 99% Done - [810/811 files][259.2 MiB/259.2 MiB] 99% Done - [811/811 files][259.2 MiB/259.2 MiB] 100% Done Step #8: Operation completed over 811 objects/259.2 MiB. Finished Step #8 PUSH DONE