starting build "ff90a7cf-18b1-4ba0-ba83-6f9bda737f48" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: 2d2f2d7a1b67: Waiting Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 25bfc694e164: Waiting Step #0: 28566da519a3: Waiting Step #0: 5fe335f0a107: Waiting Step #0: 2eff42337ef1: Waiting Step #0: 02f8efad8f50: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 02e0277e47bf: Waiting Step #0: f3782083e707: Waiting Step #0: 3a481577d847: Waiting Step #0: dae4d37f64b1: Waiting Step #0: a46a0b8d3abf: Verifying Checksum Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Verifying Checksum Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Verifying Checksum Step #0: 2d2f2d7a1b67: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: c212a817cc33: Verifying Checksum Step #0: c212a817cc33: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: f3782083e707: Verifying Checksum Step #0: f3782083e707: Download complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: b549f31133a9: Pull complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libssh2/textcov_reports/20240226/ssh2_client_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/794.1 KiB] 0% Done / [1/1 files][794.1 KiB/794.1 KiB] 100% Done Step #1: Operation completed over 1 objects/794.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 796 Step #2: -rw-r--r-- 1 root root 813185 Feb 26 10:04 ssh2_client_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: 36d27579174f: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: 9f84a9e75930: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: 846e69cde2d4: Waiting Step #4: 479dcd71002b: Waiting Step #4: 2b5984ee5027: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: 3297ed637813: Waiting Step #4: c2201cf2d597: Waiting Step #4: 7aac19434694: Waiting Step #4: 697c70a1725c: Waiting Step #4: e79501790bd5: Waiting Step #4: fac21ee78449: Waiting Step #4: 82cacf312824: Waiting Step #4: 68b14a439183: Waiting Step #4: fb369fcf3f29: Waiting Step #4: 8698a95b0cf1: Waiting Step #4: a333d6a89401: Waiting Step #4: f92e588dcdb8: Waiting Step #4: 274d50ed676b: Waiting Step #4: 69e7900851dc: Waiting Step #4: 617b048e23a4: Waiting Step #4: a205f2600ab4: Waiting Step #4: e29c35d80dc6: Verifying Checksum Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Verifying Checksum Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 7cdc13fb87de: Download complete Step #4: d9a668348f93: Pull complete Step #4: 479dcd71002b: Download complete Step #4: 846e69cde2d4: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: 2b5984ee5027: Verifying Checksum Step #4: 2b5984ee5027: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 697c70a1725c: Verifying Checksum Step #4: 697c70a1725c: Download complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: e79501790bd5: Download complete Step #4: 6f40f724b597: Pull complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/4 : RUN git clone --depth 1 https://github.com/libssh2/libssh2.git /src/libssh2 Step #4: ---> Running in 9782a0dfa4b8 Step #4: Cloning into '/src/libssh2'... Step #4: Removing intermediate container 9782a0dfa4b8 Step #4: ---> 276fb39bd1dc Step #4: Step 3/4 : WORKDIR $SRC/libssh2 Step #4: ---> Running in 78580b7bbd43 Step #4: Removing intermediate container 78580b7bbd43 Step #4: ---> 44f8b29240e6 Step #4: Step 4/4 : COPY build.sh $SRC/ Step #4: ---> 23665838eedc Step #4: Successfully built 23665838eedc Step #4: Successfully tagged gcr.io/oss-fuzz/libssh2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file9RwfCO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libssh2/.git Step #5 - "srcmap": + GIT_DIR=/src/libssh2 Step #5 - "srcmap": + cd /src/libssh2 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libssh2/libssh2.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b27383918eefe9f49b982a7e553f1dce65639afd Step #5 - "srcmap": + jq_inplace /tmp/file9RwfCO '."/src/libssh2" = { type: "git", url: "https://github.com/libssh2/libssh2.git", rev: "b27383918eefe9f49b982a7e553f1dce65639afd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileZZDkIa Step #5 - "srcmap": + cat /tmp/file9RwfCO Step #5 - "srcmap": + jq '."/src/libssh2" = { type: "git", url: "https://github.com/libssh2/libssh2.git", rev: "b27383918eefe9f49b982a7e553f1dce65639afd" }' Step #5 - "srcmap": + mv /tmp/fileZZDkIa /tmp/file9RwfCO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file9RwfCO Step #5 - "srcmap": + rm /tmp/file9RwfCO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libssh2": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libssh2/libssh2.git", Step #5 - "srcmap": "rev": "b27383918eefe9f49b982a7e553f1dce65639afd" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Waiting for headers] Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [2 InRelease 14.2 kB/114 kB 12%] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 12.7 kB/114 kB 11%] [2 InRelease 14.2 kB/114 kB 12%] 0% [3 InRelease 47.5 kB/114 kB 42%] [2 InRelease 79.3 kB/114 kB 70%] 0% [3 InRelease 67.7 kB/114 kB 60%] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [5 Packages 5583 B/797 kB 1%] 0% [5 Packages 169 kB/797 kB 21%] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [6 Packages 5551 B/1475 kB 0%] [5 Packages 391 kB/797 kB 49%] 0% [6 Packages 163 kB/1475 kB 11%] 39% [6 Packages 172 kB/1475 kB 12%] 39% [5 Packages store 0 B] [6 Packages 172 kB/1475 kB 12%] 43% [6 Packages 382 kB/1475 kB 26%] [Waiting for headers] Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 44% [6 Packages 399 kB/1475 kB 27%] [7 Packages 31.6 kB/1179 kB 3%] 74% [6 Packages 1008 kB/1475 kB 68%] 75% [7 Packages store 0 B] [6 Packages 1025 kB/1475 kB 69%] 82% [7 Packages store 0 B] 83% [Waiting for headers] 83% [6 Packages store 0 B] [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 83% [6 Packages store 0 B] [8 Packages 0 B/960 kB 0%] 99% [6 Packages store 0 B] 100% [Working] 100% [8 Packages store 0 B] 100% [Working] Fetched 4638 kB in 1s (6037 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + ./tests/ossfuzz/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CC: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": LIB_FUZZING_ENGINE: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": OUT: /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": libssl-dev is already the newest version (1.1.1f-1ubuntu2.21). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": autoconf autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #6 - "compile-libfuzzer-introspector-x86_64": libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #6 - "compile-libfuzzer-introspector-x86_64": | fortran95-compiler gcj-jdk m4-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #6 - "compile-libfuzzer-introspector-x86_64": libmagic1 libsigsegv2 libtool m4 zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 1930 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 13.4 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libmagic-mgc 14.2 kB/218 kB 7%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [2 libmagic1 0 B/75.9 kB 0%] 16% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 16% [3 file 2615 B/23.3 kB 11%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libsigsegv2 0 B/13.9 kB 0%] 20% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [5 m4 2479 B/199 kB 1%] 30% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 autoconf 0 B/321 kB 0%] 45% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 45% [7 autotools-dev 0 B/39.6 kB 0%] 49% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 49% [8 automake 0 B/522 kB 0%] 72% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 72% [9 libltdl7 0 B/38.5 kB 0%] 75% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 75% [10 libltdl-dev 0 B/162 kB 0%] 84% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [11 libtool 0 B/161 kB 0%] 92% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [12 zlib1g-dev 0 B/155 kB 0%] 100% [Working] Fetched 1930 kB in 2s (1026 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libsigsegv2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libsigsegv2:amd64 (2.12-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package m4. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking m4 (1.4.18-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package autoconf. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking autoconf (2.69-11.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package autotools-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking autotools-dev (20180224.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package automake. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libltdl7:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libltdl-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libtool. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libtool (2.4.6-14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up autotools-dev (20180224.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libsigsegv2:amd64 (2.12-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libltdl7:amd64 (2.4.6-14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libtool (2.4.6-14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up m4 (1.4.18-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up autoconf (2.69-11.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up automake (1:1.16.1-4ubuntu6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #6 - "compile-libfuzzer-introspector-x86_64": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #6 - "compile-libfuzzer-introspector-x86_64": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** Do not use buildconf. Instead, use: autoreconf -fi Step #6 - "compile-libfuzzer-introspector-x86_64": *** Doing it for you now, but buildconf may disappear in the future. Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:52: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:35: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:35: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:26: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing './tap-driver.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": example/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:8: warning: 'CFLAGS' is a user variable, you should not override it; Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:8: use 'AM_CFLAGS' instead Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sed... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libssh2 version... 1.11.1_DEV Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking if _REENTRANT is already defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if _REENTRANT is actually needed... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if _REENTRANT is onwards defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_addr... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sshd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windres... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by GCC... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libssl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to link with libssl... -lssl -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to link with libz... -lz Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable compiler warnings as errors... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable pedantic and debug compiler options... checking if cpp -P is needed... no Step #6 - "compile-libfuzzer-introspector-x86_64": yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiler is xlclang... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for icc in use... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking compiler version... clang '1500' (raw: 'clang version 15.0.0 (https://github.com/llvm/llvm-project.git bf7f8d6fa6f460bf0a16ffec319cd71592216bf4)' / '15.0') Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Added this set of compiler options: -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable hidden symbols in the library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build example applications... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking non-blocking sockets style... O_NONBLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/ossfuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating example/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating docs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libssh2.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libssh2_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: summary of build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": version: 1.11.1_DEV Step #6 - "compile-libfuzzer-introspector-x86_64": Host type: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler flags: -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough Step #6 - "compile-libfuzzer-introspector-x86_64": Library types: Shared=no, Static=yes Step #6 - "compile-libfuzzer-introspector-x86_64": Crypto library: OpenSSL Step #6 - "compile-libfuzzer-introspector-x86_64": zlib compression: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Clear memory: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Deprecated APIs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Debug build: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build examples: no Step #6 - "compile-libfuzzer-introspector-x86_64": Run Docker tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Run sshd tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Path to sshd: (only for self-tests) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libssh2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libssh2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT agent.lo -MD -MP -MF .deps/agent.Tpo -c -o agent.lo agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT bcrypt_pbkdf.lo -MD -MP -MF .deps/bcrypt_pbkdf.Tpo -c -o bcrypt_pbkdf.lo bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT channel.lo -MD -MP -MF .deps/channel.Tpo -c -o channel.lo channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT comp.lo -MD -MP -MF .deps/comp.Tpo -c -o comp.lo comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT crypt.lo -MD -MP -MF .deps/crypt.Tpo -c -o crypt.lo crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT crypto.lo -MD -MP -MF .deps/crypto.Tpo -c -o crypto.lo crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT global.lo -MD -MP -MF .deps/global.Tpo -c -o global.lo global.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT hostkey.lo -MD -MP -MF .deps/hostkey.Tpo -c -o hostkey.lo hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT keepalive.lo -MD -MP -MF .deps/keepalive.Tpo -c -o keepalive.lo keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT kex.lo -MD -MP -MF .deps/kex.Tpo -c -o kex.lo kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT knownhost.lo -MD -MP -MF .deps/knownhost.Tpo -c -o knownhost.lo knownhost.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT misc.lo -MD -MP -MF .deps/misc.Tpo -c -o misc.lo misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT packet.lo -MD -MP -MF .deps/packet.Tpo -c -o packet.lo packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT pem.lo -MD -MP -MF .deps/pem.Tpo -c -o pem.lo pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT publickey.lo -MD -MP -MF .deps/publickey.Tpo -c -o publickey.lo publickey.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT scp.lo -MD -MP -MF .deps/scp.Tpo -c -o scp.lo scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT session.lo -MD -MP -MF .deps/session.Tpo -c -o session.lo session.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT sftp.lo -MD -MP -MF .deps/sftp.Tpo -c -o sftp.lo sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT transport.lo -MD -MP -MF .deps/transport.Tpo -c -o transport.lo transport.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT userauth.lo -MD -MP -MF .deps/userauth.Tpo -c -o userauth.lo userauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT userauth_kbd_packet.lo -MD -MP -MF .deps/userauth_kbd_packet.Tpo -c -o userauth_kbd_packet.lo userauth_kbd_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT version.lo -MD -MP -MF .deps/version.Tpo -c -o version.lo version.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT bcrypt_pbkdf.lo -MD -MP -MF .deps/bcrypt_pbkdf.Tpo -c bcrypt_pbkdf.c -o bcrypt_pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT channel.lo -MD -MP -MF .deps/channel.Tpo -c channel.c -o channel.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT crypt.lo -MD -MP -MF .deps/crypt.Tpo -c crypt.c -o crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT crypto.lo -MD -MP -MF .deps/crypto.Tpo -c crypto.c -o crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT comp.lo -MD -MP -MF .deps/comp.Tpo -c comp.c -o comp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT global.lo -MD -MP -MF .deps/global.Tpo -c global.c -o global.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT knownhost.lo -MD -MP -MF .deps/knownhost.Tpo -c knownhost.c -o knownhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT scp.lo -MD -MP -MF .deps/scp.Tpo -c scp.c -o scp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT version.lo -MD -MP -MF .deps/version.Tpo -c version.c -o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT agent.lo -MD -MP -MF .deps/agent.Tpo -c agent.c -o agent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT keepalive.lo -MD -MP -MF .deps/keepalive.Tpo -c keepalive.c -o keepalive.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT hostkey.lo -MD -MP -MF .deps/hostkey.Tpo -c hostkey.c -o hostkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT pem.lo -MD -MP -MF .deps/pem.Tpo -c pem.c -o pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c mac.c -o mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-convlibtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT kex.lo -MD -MP -MF .deps/kex.Tpo -c kex.c -o kex.o Step #6 - "compile-libfuzzer-introspector-x86_64": ersion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT session.lo -MD -MP -MF .deps/session.Tpo -c session.c -o session.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT userauth.lo -MD -MP -MF .deps/userauth.Tpo -c userauth.c -o userauth.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT misc.lo -MD -MP -MF .deps/misc.Tpo -c misc.c -o misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT packet.lo -MD -MP -MF .deps/packet.Tpo -c packet.c -o packet.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT publickey.lo -MD -MP -MF .deps/publickey.Tpo -c publickey.c -o publickey.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT transport.lo -MD -MP -MF .deps/transport.Tpo -c transport.c -o transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT sftp.lo -MD -MP -MF .deps/sftp.Tpo -c sftp.c -o sftp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I../src -I../include -DLIBSSH2DEBUG -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -MT userauth_kbd_packet.lo -MD -MP -MF .deps/userauth_kbd_packet.Tpo -c userauth_kbd_packet.c -o userauth_kbd_packet.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/knownhost.Tpo .deps/knownhost.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/scp.Tpo .deps/scp.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/version.Tpo .deps/version.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/mac.Tpo .deps/mac.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/global.Tpo .deps/global.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/bcrypt_pbkdf.Tpo .deps/bcrypt_pbkdf.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/userauth_kbd_packet.Tpo .deps/userauth_kbd_packet.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/crypt.Tpo .deps/crypt.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/hostkey.Tpo .deps/hostkey.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/comp.Tpo .deps/comp.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/keepalive.Tpo .deps/keepalive.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/userauth.Tpo .deps/userauth.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/crypto.Tpo .deps/crypto.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/agent.Tpo .deps/agent.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/transport.Tpo .deps/transport.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/publickey.Tpo .deps/publickey.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/channel.Tpo .deps/channel.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/packet.Tpo .deps/packet.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/misc.Tpo .deps/misc.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/pem.Tpo .deps/pem.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/session.Tpo .deps/session.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/sftp.Tpo .deps/sftp.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/kex.Tpo .deps/kex.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -pedantic -Wall -Wextra -Wpointer-arith -Wwrite-strings -Wshadow -Winline -Wnested-externs -Wmissing-declarations -Wmissing-prototypes -Wno-long-long -Wfloat-equal -Wsign-compare -Wno-multichar -Wundef -Wno-format-nonliteral -Wendif-labels -Wstrict-prototypes -Wdeclaration-after-statement -Wcast-align -Wno-system-headers -Wshorten-64-to-32 -Wunused -Waddress -Wattributes -Wbad-function-cast -Wconversion -Wdiv-by-zero -Wformat-security -Wempty-body -Wmissing-field-initializers -Wmissing-noreturn -Wold-style-definition -Wredundant-decls -Wtype-limits -Wunused-macros -Wunreachable-code -Wunused-parameter -Wignored-qualifiers -Wvla -Wsign-conversion -Wno-error=sign-conversion -Wshift-sign-overflow -Wlanguage-extension-token -Wformat=2 -Wenum-conversion -Wsometimes-uninitialized -Wmissing-variable-declarations -Wheader-guard -Wunused-const-variable -Wpragmas -Wunreachable-code-break -Wdouble-promotion -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -version-info 1:1:0 -no-undefined -export-symbols-regex '^libssh2_.*' -o libssh2.la -rpath /usr/local/lib agent.lo bcrypt_pbkdf.lo channel.lo comp.lo crypt.lo crypto.lo global.lo hostkey.lo keepalive.lo kex.lo knownhost.lo mac.lo misc.lo packet.lo pem.lo publickey.lo scp.lo session.lo sftp.lo transport.lo userauth.lo userauth_kbd_packet.lo version.lo -lssl -lcrypto -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libssh2.a agent.o bcrypt_pbkdf.o channel.o comp.o crypt.o crypto.o global.o hostkey.o keepalive.o kex.o knownhost.o mac.o misc.o packet.o pem.o publickey.o scp.o session.o sftp.o transport.o userauth.o userauth_kbd_packet.o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libssh2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libssh2.la" && ln -s "../libssh2.la" "libssh2.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libssh2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libssh2/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in docs Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libssh2/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libssh2/docs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libssh2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libssh2/tests/ossfuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../../src -I../../include -DLIBSSH2DEBUG -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT ssh2_client_fuzzer-ssh2_client_fuzzer.o -MD -MP -MF .deps/ssh2_client_fuzzer-ssh2_client_fuzzer.Tpo -c -o ssh2_client_fuzzer-ssh2_client_fuzzer.o `test -f 'ssh2_client_fuzzer.cc' || echo './'`ssh2_client_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -DHAVE_CONFIG_H -I. -I../../src -I../../include -DLIBSSH2DEBUG -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -MT libstandaloneengine_a-standaloneengine.o -MD -MP -MF .deps/libstandaloneengine_a-standaloneengine.Tpo -c -o libstandaloneengine_a-standaloneengine.o `test -f 'standaloneengine.cc' || echo './'`standaloneengine.cc Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libstandaloneengine_a-standaloneengine.Tpo .deps/libstandaloneengine_a-standaloneengine.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libstandaloneengine.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cru libstandaloneengine.a libstandaloneengine_a-standaloneengine.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libstandaloneengine.a Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/ssh2_client_fuzzer-ssh2_client_fuzzer.Tpo .deps/ssh2_client_fuzzer-ssh2_client_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CXX --mode=link clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -static -o ssh2_client_fuzzer ssh2_client_fuzzer-ssh2_client_fuzzer.o ../../src/libssh2.la -lssl -lcrypto -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -fsanitize=fuzzer -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o ssh2_client_fuzzer ssh2_client_fuzzer-ssh2_client_fuzzer.o ../../src/.libs/libssh2.a -lssl -lcrypto -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Logging next yaml tile to /src/fuzzerLogFile-0-Dsu7Gz4s7m.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libssh2/tests/ossfuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libssh2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libssh2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libssh2/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libssh2' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libssh2' Step #6 - "compile-libfuzzer-introspector-x86_64": 'tests/ossfuzz/ssh2_client_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/ssh2_client_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 56% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2954 B/58.2 kB 5%] 100% [Working] Fetched 469 kB in 0s (1640 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17813 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 20.7MB/s eta 0:00:01  |▎ | 20kB 4.1MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 22.0MB/s eta 0:00:01  |▉ | 20kB 32.5MB/s eta 0:00:01  |█▏ | 30kB 42.1MB/s eta 0:00:01  |█▋ | 40kB 49.2MB/s eta 0:00:01  |██ | 51kB 55.2MB/s eta 0:00:01  |██▍ | 61kB 58.1MB/s eta 0:00:01  |██▉ | 71kB 60.7MB/s eta 0:00:01  |███▏ | 81kB 63.1MB/s eta 0:00:01  |███▋ | 92kB 66.4MB/s eta 0:00:01  |████ | 102kB 69.4MB/s eta 0:00:01  |████▍ | 112kB 69.4MB/s eta 0:00:01  |████▉ | 122kB 69.4MB/s eta 0:00:01  |█████▏ | 133kB 69.4MB/s eta 0:00:01  |█████▋ | 143kB 69.4MB/s eta 0:00:01  |██████ | 153kB 69.4MB/s eta 0:00:01  |██████▍ | 163kB 69.4MB/s eta 0:00:01  |██████▉ | 174kB 69.4MB/s eta 0:00:01  |███████▏ | 184kB 69.4MB/s eta 0:00:01  |███████▋ | 194kB 69.4MB/s eta 0:00:01  |████████ | 204kB 69.4MB/s eta 0:00:01  |████████▍ | 215kB 69.4MB/s eta 0:00:01  |████████▉ | 225kB 69.4MB/s eta 0:00:01  |█████████▏ | 235kB 69.4MB/s eta 0:00:01  |█████████▋ | 245kB 69.4MB/s eta 0:00:01  |██████████ | 256kB 69.4MB/s eta 0:00:01  |██████████▍ | 266kB 69.4MB/s eta 0:00:01  |██████████▉ | 276kB 69.4MB/s eta 0:00:01  |███████████▏ | 286kB 69.4MB/s eta 0:00:01  |███████████▋ | 296kB 69.4MB/s eta 0:00:01  |████████████ | 307kB 69.4MB/s eta 0:00:01  |████████████▍ | 317kB 69.4MB/s eta 0:00:01  |████████████▉ | 327kB 69.4MB/s eta 0:00:01  |█████████████▏ | 337kB 69.4MB/s eta 0:00:01  |█████████████▋ | 348kB 69.4MB/s eta 0:00:01  |██████████████ | 358kB 69.4MB/s eta 0:00:01  |██████████████▍ | 368kB 69.4MB/s eta 0:00:01  |██████████████▉ | 378kB 69.4MB/s eta 0:00:01  |███████████████▏ | 389kB 69.4MB/s eta 0:00:01  |███████████████▋ | 399kB 69.4MB/s eta 0:00:01  |████████████████ | 409kB 69.4MB/s eta 0:00:01  |████████████████▍ | 419kB 69.4MB/s eta 0:00:01  |████████████████▉ | 430kB 69.4MB/s eta 0:00:01  |█████████████████▏ | 440kB 69.4MB/s eta 0:00:01  |█████████████████▋ | 450kB 69.4MB/s eta 0:00:01  |██████████████████ | 460kB 69.4MB/s eta 0:00:01  |██████████████████▍ | 471kB 69.4MB/s eta 0:00:01  |██████████████████▉ | 481kB 69.4MB/s eta 0:00:01  |███████████████████▏ | 491kB 69.4MB/s eta 0:00:01  |███████████████████▋ | 501kB 69.4MB/s eta 0:00:01  |████████████████████ | 512kB 69.4MB/s eta 0:00:01  |████████████████████▍ | 522kB 69.4MB/s eta 0:00:01  |████████████████████▉ | 532kB 69.4MB/s eta 0:00:01  |█████████████████████▏ | 542kB 69.4MB/s eta 0:00:01  |█████████████████████▋ | 552kB 69.4MB/s eta 0:00:01  |██████████████████████ | 563kB 69.4MB/s eta 0:00:01  |██████████████████████▍ | 573kB 69.4MB/s eta 0:00:01  |██████████████████████▉ | 583kB 69.4MB/s eta 0:00:01  |███████████████████████▏ | 593kB 69.4MB/s eta 0:00:01  |███████████████████████▋ | 604kB 69.4MB/s eta 0:00:01  |████████████████████████ | 614kB 69.4MB/s eta 0:00:01  |████████████████████████▍ | 624kB 69.4MB/s eta 0:00:01  |████████████████████████▉ | 634kB 69.4MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 69.4MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 69.4MB/s eta 0:00:01  |██████████████████████████ | 665kB 69.4MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 69.4MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 69.4MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 69.4MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 69.4MB/s eta 0:00:01  |████████████████████████████ | 716kB 69.4MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 69.4MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 69.4MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 69.4MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 69.4MB/s eta 0:00:01  |██████████████████████████████ | 768kB 69.4MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 69.4MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 69.4MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 69.4MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 69.4MB/s eta 0:00:01  |████████████████████████████████| 819kB 69.4MB/s eta 0:00:01  |████████████████████████████████| 829kB 69.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 13.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 55.5 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 40.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.3/8.0 MB 54.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 59.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 50.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.1 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 143.4/159.1 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.1 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.7 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 31.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 42.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 25.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 95.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 76.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 61.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 92.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 94.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.6/17.3 MB 81.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.2/17.3 MB 84.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 85.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 67.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 5.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 76.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 10.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 16.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data' and '/src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data.yaml' and '/src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:09.696 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:09.696 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh2_client_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:09.696 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:09.726 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Dsu7Gz4s7m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:09.824 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh2_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Dsu7Gz4s7m'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:09.825 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:09.998 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:09.998 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:10.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:10.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.505 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.505 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.805 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.805 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.806 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.806 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Dsu7Gz4s7m.data with fuzzerLogFile-0-Dsu7Gz4s7m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.806 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.806 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.819 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.826 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.826 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.828 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh2_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.829 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.829 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh2_client_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh2_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.973 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.974 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.975 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.975 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:11.976 INFO fuzzer_profile - accummulate_profile: ssh2_client_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.140 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.140 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.140 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.141 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.141 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.143 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.150 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.151 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.156 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh2/reports/20240226/linux -- ssh2_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh2/reports-by-target/20240226/ssh2_client_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.370 INFO analysis - overlay_calltree_with_coverage: [+] found 234 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.381 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.381 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.381 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.381 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.388 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.389 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.396 INFO html_report - create_all_function_table: Assembled a total of 363 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.396 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.418 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.421 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.421 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.422 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:12.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.239 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.455 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh2_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.455 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (521 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.605 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.605 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.806 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.808 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.820 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.820 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:13.820 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.086 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.087 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.087 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.087 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.303 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.304 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.310 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.311 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.311 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.610 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.610 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.617 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.618 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.618 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.832 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.839 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.840 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:14.841 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.140 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.141 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.141 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.369 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.584 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.585 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.592 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.593 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.593 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.893 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.894 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:15.894 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.117 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.117 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.124 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.125 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.125 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.421 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.421 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.421 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.644 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.644 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.653 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['hostkey_method_ssh_ed25519_initPEMFromMemory', 'kex_method_ecdh_key_exchange', 'kex_method_curve25519_key_exchange', 'kex_method_diffie_hellman_group_exchange_sha1_key_exchange', '_libssh2_pub_priv_keyfile', 'libssh2_channel_read_ex', 'libssh2_channel_direct_streamlocal_ex', 'libssh2_poll', '_libssh2_pem_parse', 'hostkey_method_ssh_ecdsa_sig_verify'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.662 INFO html_report - create_all_function_table: Assembled a total of 363 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.668 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.673 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.673 INFO engine_input - analysis_func: Generating input for ssh2_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: session_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_queue_listener Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _libssh2_packet_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_x11_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: session_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_authagent_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _libssh2_kex_agree_instr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _libssh2_transport_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: libssh2_session_init_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.680 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.682 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.682 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.685 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.685 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.685 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.689 INFO sinks_analyser - analysis_func: ['ssh2_client_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.690 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.691 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.692 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.710 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.711 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.712 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.721 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.730 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.731 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.738 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.738 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.738 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.738 INFO annotated_cfg - analysis_func: Analysing: ssh2_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh2/reports/20240226/linux -- ssh2_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.750 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.775 INFO analysis - extract_namespace: Demangling: _libssh2_init_if_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: _libssh2_init_if_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangling: libssh2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: libssh2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangling: libssh2_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: libssh2_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangling: banner_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: banner_receive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangling: banner_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: banner_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangling: session_nonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: session_nonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangling: get_socket_nonblocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: get_socket_nonblocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangling: libssh2_session_banner_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: libssh2_session_banner_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangling: poll_listener_queued Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.776 INFO analysis - extract_namespace: Demangled name: poll_listener_queued Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: poll_channel_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangled name: poll_channel_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: libssh2_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangled name: libssh2_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: libssh2_poll_channel_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangled name: libssh2_poll_channel_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: libssh2_session_get_read_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangled name: libssh2_session_get_read_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: libssh2_session_set_read_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangled name: libssh2_session_set_read_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: libssh2_session_get_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangled name: libssh2_session_get_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: libssh2_session_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangled name: libssh2_session_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: libssh2_session_get_blocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangled name: libssh2_session_get_blocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.777 INFO analysis - extract_namespace: Demangling: libssh2_session_set_blocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: libssh2_session_set_blocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: _libssh2_session_set_blocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: _libssh2_session_set_blocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: libssh2_session_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: libssh2_session_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: libssh2_session_set_last_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: libssh2_session_set_last_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: libssh2_session_last_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: libssh2_session_last_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: libssh2_session_last_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: libssh2_session_last_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: libssh2_session_abstract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: libssh2_session_abstract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: libssh2_session_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: libssh2_session_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: session_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangled name: session_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.778 INFO analysis - extract_namespace: Demangling: libssh2_session_disconnect_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: libssh2_session_disconnect_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangling: _libssh2_wait_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: _libssh2_wait_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangling: libssh2_session_block_directions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: libssh2_session_block_directions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangling: session_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: session_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangling: libssh2_session_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: libssh2_session_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangling: libssh2_session_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: libssh2_session_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangling: libssh2_session_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: libssh2_session_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangling: session_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: session_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangling: libssh2_session_callback_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - extract_namespace: Demangled name: libssh2_session_callback_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: libssh2_session_callback_set2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: libssh2_session_callback_set2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: libssh2_default_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: libssh2_default_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: libssh2_default_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: libssh2_default_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: libssh2_default_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: libssh2_default_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: libssh2_session_init_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: libssh2_session_init_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: libssh2_banner_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: libssh2_banner_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: libssh2_session_banner_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: libssh2_session_banner_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: send_existing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: send_existing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangling: debugdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - extract_namespace: Demangled name: debugdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: _libssh2_transport_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangled name: _libssh2_transport_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: fullpacket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangled name: fullpacket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangled name: decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: _libssh2_transport_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangled name: _libssh2_transport_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: channel_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangled name: channel_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: libssh2_channel_signal_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangled name: libssh2_channel_signal_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: libssh2_channel_window_write_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangled name: libssh2_channel_window_write_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: libssh2_channel_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangled name: libssh2_channel_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.781 INFO analysis - extract_namespace: Demangling: _libssh2_channel_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangling: _libssh2_channel_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangling: channel_send_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: channel_send_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangling: channel_wait_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: channel_wait_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangling: libssh2_channel_wait_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: libssh2_channel_wait_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangling: libssh2_channel_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: libssh2_channel_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangling: channel_wait_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: channel_wait_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangling: libssh2_channel_wait_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: libssh2_channel_wait_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangling: libssh2_channel_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - extract_namespace: Demangled name: libssh2_channel_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: libssh2_channel_send_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: libssh2_channel_send_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: libssh2_channel_write_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: libssh2_channel_write_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: _libssh2_channel_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: _libssh2_channel_packet_data_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_packet_data_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: libssh2_channel_window_read_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: libssh2_channel_window_read_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: libssh2_channel_read_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: libssh2_channel_read_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: _libssh2_channel_receive_window_adjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_receive_window_adjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: _libssh2_channel_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangling: libssh2_channel_handle_extended_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.783 INFO analysis - extract_namespace: Demangled name: libssh2_channel_handle_extended_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: libssh2_channel_handle_extended_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangled name: libssh2_channel_handle_extended_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: _libssh2_channel_extended_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_extended_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: _libssh2_channel_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: libssh2_channel_receive_window_adjust2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangled name: libssh2_channel_receive_window_adjust2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: libssh2_channel_receive_window_adjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangled name: libssh2_channel_receive_window_adjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: libssh2_channel_get_exit_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangled name: libssh2_channel_get_exit_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: libssh2_channel_get_exit_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangled name: libssh2_channel_get_exit_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: libssh2_channel_flush_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangled name: libssh2_channel_flush_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.784 INFO analysis - extract_namespace: Demangling: libssh2_channel_set_blocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: libssh2_channel_set_blocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangling: libssh2_channel_process_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: libssh2_channel_process_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangling: _libssh2_channel_process_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_process_startup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangling: channel_x11_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: channel_x11_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangling: libssh2_channel_x11_req_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: libssh2_channel_x11_req_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangling: channel_request_pty_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: channel_request_pty_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangling: libssh2_channel_request_pty_size_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: libssh2_channel_request_pty_size_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangling: channel_request_pty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: channel_request_pty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangling: libssh2_channel_request_pty_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.785 INFO analysis - extract_namespace: Demangled name: libssh2_channel_request_pty_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: channel_request_auth_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: channel_request_auth_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: libssh2_channel_request_auth_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: libssh2_channel_request_auth_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: channel_setenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: channel_setenv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: libssh2_channel_setenv_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: libssh2_channel_setenv_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: channel_forward_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: channel_forward_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: libssh2_channel_forward_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: libssh2_channel_forward_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: libssh2_channel_forward_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: libssh2_channel_forward_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: _libssh2_channel_forward_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_forward_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangling: channel_forward_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.786 INFO analysis - extract_namespace: Demangled name: channel_forward_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: libssh2_channel_forward_listen_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangled name: libssh2_channel_forward_listen_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: channel_direct_streamlocal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangled name: channel_direct_streamlocal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: _libssh2_channel_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: _libssh2_channel_nextid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_nextid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: libssh2_channel_direct_streamlocal_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangled name: libssh2_channel_direct_streamlocal_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: channel_direct_tcpip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangled name: channel_direct_tcpip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: libssh2_channel_direct_tcpip_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangled name: libssh2_channel_direct_tcpip_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: libssh2_channel_open_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangled name: libssh2_channel_open_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.787 INFO analysis - extract_namespace: Demangling: _libssh2_channel_locate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangled name: _libssh2_channel_locate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangling: gen_publickey_from_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangling: write_bn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangled name: write_bn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangling: gen_publickey_from_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangling: gen_publickey_from_sk_ecdsa_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_sk_ecdsa_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_curve_name_with_octal_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_curve_name_with_octal_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangling: gen_publickey_from_ec_evp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_ec_evp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_get_curve_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_get_curve_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.788 INFO analysis - extract_namespace: Demangling: gen_publickey_from_ecdsa_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_ecdsa_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangling: gen_publickey_from_dsa_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_dsa_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangling: _libssh2_dsa_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: _libssh2_dsa_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangling: gen_publickey_from_dsa_evp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_dsa_evp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_new_additional_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_new_additional_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangling: gen_publickey_from_rsa_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_rsa_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangling: gen_publickey_from_rsa_evp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_rsa_evp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangling: passphrase_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.789 INFO analysis - extract_namespace: Demangled name: passphrase_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangling: _libssh2_supported_key_sign_algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangled name: _libssh2_supported_key_sign_algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangling: _libssh2_dh_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangled name: _libssh2_dh_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangling: _libssh2_dh_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangled name: _libssh2_dh_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangling: _libssh2_dh_key_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangled name: _libssh2_dh_key_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangling: _libssh2_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangled name: _libssh2_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangling: _libssh2_sk_pub_keyfilememory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangled name: _libssh2_sk_pub_keyfilememory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangling: _libssh2_sk_pub_openssh_keyfilememory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangled name: _libssh2_sk_pub_openssh_keyfilememory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangling: gen_publickey_from_sk_ed25519_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.790 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_sk_ed25519_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangling: _libssh2_pub_priv_keyfilememory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangled name: _libssh2_pub_priv_keyfilememory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangling: _libssh2_pub_priv_openssh_keyfilememory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangled name: _libssh2_pub_priv_openssh_keyfilememory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangling: gen_publickey_from_ed_evp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_ed_evp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangling: gen_publickey_from_ed25519_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangled name: gen_publickey_from_ed25519_openssh_priv_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_curve_type_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_curve_type_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangling: _libssh2_pub_priv_openssh_keyfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangled name: _libssh2_pub_priv_openssh_keyfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangling: _libssh2_pub_priv_keyfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangled name: _libssh2_pub_priv_keyfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangling: _libssh2_ed25519_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.791 INFO analysis - extract_namespace: Demangled name: _libssh2_ed25519_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangling: _libssh2_curve25519_gen_k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangled name: _libssh2_curve25519_gen_k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangling: _libssh2_ed25519_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangled name: _libssh2_ed25519_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangling: _libssh2_ecdh_gen_k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdh_gen_k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_create_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_create_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_new_openssh_private_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_new_openssh_private_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_new_private_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_new_private_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangling: read_private_key_from_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangled name: read_private_key_from_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_new_openssh_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_new_openssh_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_new_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_new_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangling: _libssh2_md5_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangled name: _libssh2_md5_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangling: _libssh2_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangled name: _libssh2_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangling: _libssh2_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangled name: _libssh2_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangling: _libssh2_sha512_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangled name: _libssh2_sha512_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangling: _libssh2_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangled name: _libssh2_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangling: _libssh2_sha512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangled name: _libssh2_sha512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangling: _libssh2_sha384_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - extract_namespace: Demangled name: _libssh2_sha384_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangling: _libssh2_sha384_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangled name: _libssh2_sha384_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangling: _libssh2_sha384_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangled name: _libssh2_sha384_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangling: _libssh2_sha256_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangled name: _libssh2_sha256_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangling: _libssh2_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangled name: _libssh2_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangling: _libssh2_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangled name: _libssh2_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangling: _libssh2_sha1_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangled name: _libssh2_sha1_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangling: _libssh2_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangled name: _libssh2_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangling: _libssh2_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - extract_namespace: Demangled name: _libssh2_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangling: _libssh2_dsa_sha1_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangled name: _libssh2_dsa_sha1_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_sha1_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_sha1_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_sha2_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_sha2_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangling: _libssh2_ed25519_new_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangled name: _libssh2_ed25519_new_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangling: _libssh2_ed25519_new_private_frommemory_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangled name: _libssh2_ed25519_new_private_frommemory_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangling: _libssh2_ed25519_new_private_frommemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangled name: _libssh2_ed25519_new_private_frommemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangling: read_private_key_from_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - extract_namespace: Demangled name: read_private_key_from_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangling: _libssh2_ed25519_new_private_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangled name: _libssh2_ed25519_new_private_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangling: _libssh2_ed25519_new_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangled name: _libssh2_ed25519_new_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangling: _libssh2_curve25519_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangled name: _libssh2_curve25519_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_new_private_frommemory_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_new_private_frommemory_sk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_new_private_frommemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_new_private_frommemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangling: _libssh2_dsa_new_openssh_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangled name: _libssh2_dsa_new_openssh_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangling: _libssh2_dsa_new_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangled name: _libssh2_dsa_new_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangling: _libssh2_dsa_new_private_frommemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - extract_namespace: Demangled name: _libssh2_dsa_new_private_frommemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_new_openssh_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_new_openssh_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_new_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_new_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_new_private_frommemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_new_private_frommemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangling: _libssh2_openssl_crypto_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangled name: _libssh2_openssl_crypto_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangling: _libssh2_openssl_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangled name: _libssh2_openssl_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangling: _libssh2_cipher_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangled name: _libssh2_cipher_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangling: _libssh2_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - extract_namespace: Demangled name: _libssh2_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangling: _libssh2_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangled name: _libssh2_sha384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangling: _libssh2_ecdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangled name: _libssh2_ecdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangling: _libssh2_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangled name: _libssh2_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangling: _libssh2_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangled name: _libssh2_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangling: _libssh2_dsa_sha1_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangled name: _libssh2_dsa_sha1_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangling: _libssh2_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangled name: _libssh2_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_sha1_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_sha1_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangling: _libssh2_rsa_sha2_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - extract_namespace: Demangled name: _libssh2_rsa_sha2_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangling: _libssh2_openssl_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangled name: _libssh2_openssl_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_sha512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_sha512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_ripemd160_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_ripemd160_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangling: _libssh2_hmac_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangled name: _libssh2_hmac_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangling: libssh2_keepalive_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangled name: libssh2_keepalive_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangling: libssh2_keepalive_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangled name: libssh2_keepalive_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangling: kex_method_diffie_hellman_group_exchange_sha1_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangled name: kex_method_diffie_hellman_group_exchange_sha1_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangling: diffie_hellman_sha_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangled name: diffie_hellman_sha_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangling: _libssh2_sha_algo_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangled name: _libssh2_sha_algo_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangling: _libssh2_sha_algo_ctx_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - extract_namespace: Demangled name: _libssh2_sha_algo_ctx_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangling: _libssh2_sha_algo_ctx_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangled name: _libssh2_sha_algo_ctx_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangling: _libssh2_sha_algo_value_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangled name: _libssh2_sha_algo_value_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangling: kex_method_diffie_hellman_group1_sha1_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangled name: kex_method_diffie_hellman_group1_sha1_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangling: kex_method_diffie_hellman_group14_sha1_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangled name: kex_method_diffie_hellman_group14_sha1_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangling: kex_method_diffie_hellman_group14_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangled name: kex_method_diffie_hellman_group14_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangling: kex_method_diffie_hellman_group14_sha256_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangled name: kex_method_diffie_hellman_group14_sha256_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangling: kex_method_diffie_hellman_group18_sha512_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangled name: kex_method_diffie_hellman_group18_sha512_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangling: kex_method_diffie_hellman_group16_sha512_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - extract_namespace: Demangled name: kex_method_diffie_hellman_group16_sha512_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangling: kex_method_diffie_hellman_group_exchange_sha256_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangled name: kex_method_diffie_hellman_group_exchange_sha256_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangling: ecdh_sha2_nistp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangled name: ecdh_sha2_nistp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangling: kex_session_ecdh_curve_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangled name: kex_session_ecdh_curve_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangling: kex_method_ecdh_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangled name: kex_method_ecdh_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangling: curve25519_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangled name: curve25519_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangling: kex_method_curve25519_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangled name: kex_method_curve25519_key_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangling: kex_agree_hostkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangled name: kex_agree_hostkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangling: _libssh2_kex_agree_instr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.802 INFO analysis - extract_namespace: Demangled name: _libssh2_kex_agree_instr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangling: kex_get_method_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangled name: kex_get_method_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangling: kex_agree_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangled name: kex_agree_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangling: kex_agree_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangled name: kex_agree_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangling: kex_agree_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangled name: kex_agree_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangling: kex_agree_kex_hostkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangled name: kex_agree_kex_hostkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangling: kex_method_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangled name: kex_method_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangling: kex_method_strlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - extract_namespace: Demangled name: kex_method_strlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangling: libssh2_session_supported_algs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangled name: libssh2_session_supported_algs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangling: libssh2_session_method_pref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangled name: libssh2_session_method_pref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangling: kex_agree_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangled name: kex_agree_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangling: kexinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangled name: kexinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangling: _libssh2_kex_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangled name: _libssh2_kex_exchange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangling: mac_method_none_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangled name: mac_method_none_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangling: mac_method_hmac_none_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangled name: mac_method_hmac_none_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangling: mac_method_none_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.804 INFO analysis - extract_namespace: Demangled name: mac_method_none_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangling: mac_method_hmac_ripemd160_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangled name: mac_method_hmac_ripemd160_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangling: mac_method_hmac_md5_96_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangled name: mac_method_hmac_md5_96_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangling: mac_method_hmac_md5_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangled name: mac_method_hmac_md5_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangling: mac_method_hmac_sha1_96_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangled name: mac_method_hmac_sha1_96_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangling: mac_method_hmac_sha1_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangled name: mac_method_hmac_sha1_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangling: mac_method_hmac_sha2_512_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangled name: mac_method_hmac_sha2_512_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangling: mac_method_common_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - extract_namespace: Demangled name: mac_method_common_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangling: mac_method_hmac_sha2_256_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangled name: mac_method_hmac_sha2_256_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangling: mac_method_common_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangled name: mac_method_common_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangling: _libssh2_mac_override Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangled name: _libssh2_mac_override Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangling: _libssh2_mac_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangled name: _libssh2_mac_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangling: _libssh2_eob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangled name: _libssh2_eob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangling: _libssh2_get_bignum_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangled name: _libssh2_get_bignum_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangling: _libssh2_get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangled name: _libssh2_get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.806 INFO analysis - extract_namespace: Demangling: _libssh2_check_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangled name: _libssh2_check_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangling: _libssh2_ntohu32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangled name: _libssh2_ntohu32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangling: _libssh2_copy_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangled name: _libssh2_copy_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangling: _libssh2_get_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangled name: _libssh2_get_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangling: _libssh2_match_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangled name: _libssh2_match_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangling: _libssh2_get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangled name: _libssh2_get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangling: _libssh2_ntohu64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangled name: _libssh2_ntohu64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangling: _libssh2_get_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - extract_namespace: Demangled name: _libssh2_get_boolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangling: _libssh2_get_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangled name: _libssh2_get_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangling: _libssh2_string_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangled name: _libssh2_string_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangling: _libssh2_string_buf_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangled name: _libssh2_string_buf_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangling: _libssh2_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangled name: _libssh2_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangling: _libssh2_aes_ctr_increment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangled name: _libssh2_aes_ctr_increment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangling: _libssh2_xor_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangled name: _libssh2_xor_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangling: _libssh2_list_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangled name: _libssh2_list_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.808 INFO analysis - extract_namespace: Demangling: _libssh2_list_prev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangled name: _libssh2_list_prev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangling: _libssh2_list_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangled name: _libssh2_list_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangling: _libssh2_list_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangled name: _libssh2_list_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangling: _libssh2_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangled name: _libssh2_list_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangling: _libssh2_list_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangled name: _libssh2_list_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangling: libssh2_trace_sethandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangled name: libssh2_trace_sethandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangling: libssh2_trace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangled name: libssh2_trace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangling: libssh2_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.809 INFO analysis - extract_namespace: Demangled name: libssh2_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangling: _libssh2_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangled name: _libssh2_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangling: _libssh2_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangled name: _libssh2_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangling: _libssh2_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangled name: _libssh2_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangling: _libssh2_error_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangled name: _libssh2_error_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangling: _libssh2_debug_low Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangled name: _libssh2_debug_low Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangling: libssh2_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangled name: libssh2_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangling: _libssh2_store_bignum2_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - extract_namespace: Demangled name: _libssh2_store_bignum2_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangling: _libssh2_store_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangled name: _libssh2_store_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangling: _libssh2_htonu32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangled name: _libssh2_htonu32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangling: _libssh2_store_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangled name: _libssh2_store_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangling: _libssh2_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangled name: _libssh2_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangling: _libssh2_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangled name: _libssh2_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangling: _libssh2_packet_requirev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangled name: _libssh2_packet_requirev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangling: _libssh2_packet_askv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangled name: _libssh2_packet_askv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangling: _libssh2_packet_ask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.811 INFO analysis - extract_namespace: Demangled name: _libssh2_packet_ask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangling: _libssh2_packet_burn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangled name: _libssh2_packet_burn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangling: _libssh2_packet_require Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangled name: _libssh2_packet_require Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangling: packet_authagent_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangled name: packet_authagent_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangling: packet_x11_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangled name: packet_x11_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangling: packet_queue_listener Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangled name: packet_queue_listener Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangling: _libssh2_packet_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangled name: _libssh2_packet_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangling: _libssh2_pem_decode_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - extract_namespace: Demangled name: _libssh2_pem_decode_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangling: read_asn1_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangled name: read_asn1_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangling: _libssh2_pem_decode_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangled name: _libssh2_pem_decode_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangling: _libssh2_openssh_pem_parse_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangled name: _libssh2_openssh_pem_parse_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangling: readline_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangled name: readline_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangling: _libssh2_openssh_pem_parse_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangled name: _libssh2_openssh_pem_parse_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangling: _libssh2_openssh_pem_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangled name: _libssh2_openssh_pem_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangling: readline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangled name: readline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.813 INFO analysis - extract_namespace: Demangling: _libssh2_pem_parse_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangled name: _libssh2_pem_parse_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangling: hex_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangled name: hex_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangling: _libssh2_pem_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangled name: _libssh2_pem_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangling: Blowfish_encipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangled name: Blowfish_encipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangling: blf_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangled name: blf_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangling: Blowfish_stream2word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangled name: Blowfish_stream2word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangling: Blowfish_expand0state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangled name: Blowfish_expand0state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangling: Blowfish_expandstate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - extract_namespace: Demangled name: Blowfish_expandstate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangling: Blowfish_initstate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangled name: Blowfish_initstate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangling: bcrypt_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangled name: bcrypt_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangling: bcrypt_pbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangled name: bcrypt_pbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangling: _libssh2_bcrypt_pbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangled name: _libssh2_bcrypt_pbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangling: comp_method_none_decomp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangled name: comp_method_none_decomp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangling: comp_method_none_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangled name: comp_method_none_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangling: comp_method_zlib_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangled name: comp_method_zlib_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.815 INFO analysis - extract_namespace: Demangling: comp_method_zlib_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangled name: comp_method_zlib_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangling: comp_method_zlib_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangled name: comp_method_zlib_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangling: comp_method_zlib_decomp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangled name: comp_method_zlib_decomp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangling: comp_method_zlib_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangled name: comp_method_zlib_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangling: comp_method_zlib_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangled name: comp_method_zlib_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangling: _libssh2_comp_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangled name: _libssh2_comp_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangling: crypt_init_arcfour128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangled name: crypt_init_arcfour128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangling: crypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.816 INFO analysis - extract_namespace: Demangled name: crypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangling: crypt_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangled name: crypt_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangling: crypt_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangled name: crypt_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangling: libssh2_crypt_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangled name: libssh2_crypt_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_dss_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_dss_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_dss_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_dss_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_dss_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_dss_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_dss_initPEMFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.817 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_dss_initPEMFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_dss_initPEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_dss_initPEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_dss_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_dss_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_sha2_256_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_sha2_256_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_sha2_256_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_sha2_256_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.818 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_sha2_512_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_sha2_512_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_sha2_512_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_sha2_512_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_initPEMFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_initPEMFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_initPEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_initPEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_rsa_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_rsa_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ed25519_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ed25519_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ed25519_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ed25519_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ed25519_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ed25519_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ed25519_initPEMFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ed25519_initPEMFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ed25519_initPEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ed25519_initPEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ed25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ed25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ecdsa_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ecdsa_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ecdsa_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ecdsa_signv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ecdsa_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ecdsa_sig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ecdsa_initPEMFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ecdsa_initPEMFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ecdsa_initPEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ecdsa_initPEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangling: hostkey_method_ssh_ecdsa_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangled name: hostkey_method_ssh_ecdsa_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangling: hostkey_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangled name: hostkey_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangling: libssh2_session_hostkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangled name: libssh2_session_hostkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangling: libssh2_hostkey_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangled name: libssh2_hostkey_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangling: libssh2_hostkey_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - extract_namespace: Demangled name: libssh2_hostkey_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.949 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.957 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:05:16.957 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/92 files][ 0.0 B/ 10.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/92 files][ 0.0 B/ 10.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/92 files][ 0.0 B/ 10.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh2_client_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/92 files][ 0.0 B/ 10.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/92 files][ 0.0 B/ 10.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/92 files][524.8 KiB/ 10.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/92 files][524.8 KiB/ 10.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data [Content-Type=application/octet-stream]... Step #8: / [0/92 files][524.8 KiB/ 10.3 MiB] 4% Done / [0/92 files][524.8 KiB/ 10.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/92 files][524.8 KiB/ 10.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/92 files][524.8 KiB/ 10.3 MiB] 4% Done / [1/92 files][524.8 KiB/ 10.3 MiB] 4% Done / [2/92 files][604.3 KiB/ 10.3 MiB] 5% Done / [3/92 files][604.3 KiB/ 10.3 MiB] 5% Done / [4/92 files][604.3 KiB/ 10.3 MiB] 5% Done / [5/92 files][606.2 KiB/ 10.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/92 files][606.2 KiB/ 10.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/92 files][606.2 KiB/ 10.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/92 files][643.1 KiB/ 10.3 MiB] 6% Done / [6/92 files][643.1 KiB/ 10.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/92 files][644.6 KiB/ 10.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/92 files][644.6 KiB/ 10.3 MiB] 6% Done / [7/92 files][644.6 KiB/ 10.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [8/92 files][644.6 KiB/ 10.3 MiB] 6% Done / [8/92 files][644.6 KiB/ 10.3 MiB] 6% Done / [9/92 files][644.6 KiB/ 10.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/92 files][644.6 KiB/ 10.3 MiB] 6% Done / [10/92 files][644.6 KiB/ 10.3 MiB] 6% Done / [11/92 files][644.6 KiB/ 10.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [11/92 files][644.6 KiB/ 10.3 MiB] 6% Done / [12/92 files][644.6 KiB/ 10.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [12/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done / [13/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [13/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh2_client_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [13/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done / [13/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done / [14/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [14/92 files][ 1.7 MiB/ 10.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/92 files][ 1.8 MiB/ 10.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dsu7Gz4s7m.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/92 files][ 2.0 MiB/ 10.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/92 files][ 2.4 MiB/ 10.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/92 files][ 2.4 MiB/ 10.3 MiB] 23% Done / [15/92 files][ 2.4 MiB/ 10.3 MiB] 23% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [15/92 files][ 2.4 MiB/ 10.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [15/92 files][ 2.4 MiB/ 10.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [15/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [15/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [16/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [16/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [17/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [17/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [18/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [19/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [20/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [20/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: - [20/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [21/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [22/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done - [23/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: - [23/92 files][ 3.2 MiB/ 10.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/92 files][ 5.4 MiB/ 10.3 MiB] 52% Done - [24/92 files][ 5.6 MiB/ 10.3 MiB] 55% Done - [25/92 files][ 5.6 MiB/ 10.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/tests/ossfuzz/ssh2_client_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [25/92 files][ 7.2 MiB/ 10.3 MiB] 70% Done - [26/92 files][ 7.4 MiB/ 10.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/92 files][ 8.4 MiB/ 10.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/92 files][ 8.4 MiB/ 10.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [26/92 files][ 8.4 MiB/ 10.3 MiB] 81% Done - [27/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/dsa.h [Content-Type=text/x-chdr]... Step #8: - [27/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [27/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/pem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [27/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [28/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [28/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [28/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: - [28/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [29/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [29/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [30/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/libssh2_priv.h [Content-Type=text/x-chdr]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/openssl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/include/libssh2.h [Content-Type=text/x-chdr]... Step #8: - [31/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [32/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [32/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/include/libssh2_publickey.h [Content-Type=text/x-chdr]... Step #8: - [32/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/blowfish.c [Content-Type=text/x-csrc]... Step #8: - [32/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [33/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/include/libssh2_sftp.h [Content-Type=text/x-chdr]... Step #8: - [33/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: - [33/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/comp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/crypt.c [Content-Type=text/x-csrc]... Step #8: - [33/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [33/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/misc.h [Content-Type=text/x-chdr]... Step #8: - [33/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/hostkey.c [Content-Type=text/x-csrc]... Step #8: - [34/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [34/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [34/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/global.c [Content-Type=text/x-csrc]... Step #8: - [34/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/session.c [Content-Type=text/x-csrc]... Step #8: - [34/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/openssl.c [Content-Type=text/x-csrc]... Step #8: - [34/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/packet.c [Content-Type=text/x-csrc]... Step #8: - [34/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [35/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/channel.c [Content-Type=text/x-csrc]... Step #8: - [35/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/transport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/crypto.c [Content-Type=text/x-csrc]... Step #8: - [35/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/mac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/pem.c [Content-Type=text/x-csrc]... Step #8: - [35/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [35/92 files][ 8.5 MiB/ 10.3 MiB] 82% Done - [35/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done - [35/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done - [35/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/keepalive.c [Content-Type=text/x-csrc]... Step #8: - [35/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/mac.c [Content-Type=text/x-csrc]... Step #8: - [35/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done - [36/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh2/src/kex.c [Content-Type=text/x-csrc]... Step #8: - [37/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done - [37/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done - [38/92 files][ 8.5 MiB/ 10.3 MiB] 83% Done - [39/92 files][ 8.6 MiB/ 10.3 MiB] 84% Done - [40/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [41/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [42/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [43/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [44/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [45/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [46/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [47/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [48/92 files][ 8.7 MiB/ 10.3 MiB] 84% Done - [49/92 files][ 9.3 MiB/ 10.3 MiB] 90% Done - [50/92 files][ 9.4 MiB/ 10.3 MiB] 91% Done - [51/92 files][ 9.4 MiB/ 10.3 MiB] 91% Done - [52/92 files][ 9.4 MiB/ 10.3 MiB] 91% Done - [53/92 files][ 9.4 MiB/ 10.3 MiB] 91% Done - [54/92 files][ 9.4 MiB/ 10.3 MiB] 91% Done - [55/92 files][ 9.4 MiB/ 10.3 MiB] 91% Done - [56/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done - [57/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done - [58/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done - [59/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done - [60/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done - [61/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ \ [62/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ [63/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ [64/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ [65/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ [66/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ [67/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ [68/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ [69/92 files][ 9.6 MiB/ 10.3 MiB] 93% Done \ [70/92 files][ 9.7 MiB/ 10.3 MiB] 94% Done \ [71/92 files][ 9.7 MiB/ 10.3 MiB] 94% Done \ [72/92 files][ 9.8 MiB/ 10.3 MiB] 95% Done \ [73/92 files][ 9.8 MiB/ 10.3 MiB] 95% Done \ [74/92 files][ 9.8 MiB/ 10.3 MiB] 95% Done \ [75/92 files][ 9.8 MiB/ 10.3 MiB] 95% Done \ [76/92 files][ 9.9 MiB/ 10.3 MiB] 96% Done \ [77/92 files][ 9.9 MiB/ 10.3 MiB] 96% Done \ [78/92 files][ 9.9 MiB/ 10.3 MiB] 96% Done \ [79/92 files][ 9.9 MiB/ 10.3 MiB] 96% Done \ [80/92 files][ 10.1 MiB/ 10.3 MiB] 97% Done \ [81/92 files][ 10.1 MiB/ 10.3 MiB] 97% Done \ [82/92 files][ 10.1 MiB/ 10.3 MiB] 97% Done \ [83/92 files][ 10.1 MiB/ 10.3 MiB] 97% Done \ [84/92 files][ 10.1 MiB/ 10.3 MiB] 98% Done \ [85/92 files][ 10.1 MiB/ 10.3 MiB] 98% Done \ [86/92 files][ 10.1 MiB/ 10.3 MiB] 98% Done \ [87/92 files][ 10.3 MiB/ 10.3 MiB] 99% Done \ [88/92 files][ 10.3 MiB/ 10.3 MiB] 99% Done \ [89/92 files][ 10.3 MiB/ 10.3 MiB] 99% Done \ [90/92 files][ 10.3 MiB/ 10.3 MiB] 99% Done \ [91/92 files][ 10.3 MiB/ 10.3 MiB] 99% Done \ [92/92 files][ 10.3 MiB/ 10.3 MiB] 100% Done Step #8: Operation completed over 92 objects/10.3 MiB. Finished Step #8 PUSH DONE